CVE-2015-6005

Multiple cross-site scripting (XSS) vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to inject arbitrary web script or HTML via (1) an SNMP OID object, (2) an SNMP trap message, (3) the View Names field, (4) the Group Names field, (5) the Flow Monitor Credentials field, (6) the Flow Monitor Threshold Name field, (7) the Task Library Name field, (8) the Task Library Description field, (9) the Policy Library Name field, (10) the Policy Library Description field, (11) the Template Library Name field, (12) the Template Library Description field, (13) the System Script Library Name field, (14) the System Script Library Description field, or (15) the CLI Settings Library Description field.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ipswitch:whatsup_gold:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-12-27 03:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-6005

Mitre link : CVE-2015-6005

CVE.ORG link : CVE-2015-6005


JSON object : View

Products Affected

ipswitch

  • whatsup_gold
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')