CVE-2015-6004

Multiple SQL injection vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to execute arbitrary SQL commands via (1) the UniqueID (aka sUniqueID) parameter to WrFreeFormText.asp in the Reports component or (2) the Find Device parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ipswitch:whatsup_gold:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-12-27 03:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-6004

Mitre link : CVE-2015-6004

CVE.ORG link : CVE-2015-6004


JSON object : View

Products Affected

ipswitch

  • whatsup_gold
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')