CVE-2012-2601

SQL injection vulnerability in WrVMwareHostList.asp in Ipswitch WhatsUp Gold 15.02 allows remote attackers to execute arbitrary SQL commands via the sGroupList parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ipswitch:whatsup_gold:15.02:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-08-15 22:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-2601

Mitre link : CVE-2012-2601

CVE.ORG link : CVE-2012-2601


JSON object : View

Products Affected

ipswitch

  • whatsup_gold
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')