Vulnerabilities (CVE)

Filtered by vendor Ipswitch Subscribe
Filtered by product Whatsup Gold
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-29846 1 Ipswitch 1 Whatsup Gold 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In Progress Ipswitch WhatsUp Gold 16.1 through 21.1.1, and 22.0.0, it is possible for an unauthenticated attacker to obtain the WhatsUp Gold installation serial number.
CVE-2022-29847 1 Ipswitch 1 Whatsup Gold 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Progress Ipswitch WhatsUp Gold 21.0.0 through 21.1.1, and 22.0.0, it is possible for an unauthenticated attacker to invoke an API transaction that would allow them to relay encrypted WhatsUp Gold user credentials to an arbitrary host.
CVE-2022-29845 1 Ipswitch 1 Whatsup Gold 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In Progress Ipswitch WhatsUp Gold 21.1.0 through 21.1.1, and 22.0.0, it is possible for an authenticated user to invoke an API transaction that would allow them to read the contents of a local file.
CVE-2022-29848 1 Ipswitch 1 Whatsup Gold 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In Progress Ipswitch WhatsUp Gold 17.0.0 through 21.1.1, and 22.0.0, it is possible for an authenticated user to invoke an API transaction that would allow them to read sensitive operating-system attributes from a host that is accessible by the WhatsUp Gold system.
CVE-2018-8939 1 Ipswitch 1 Whatsup Gold 2023-12-10 7.5 HIGH 9.8 CRITICAL
An SSRF issue was discovered in NmAPI.exe in Ipswitch WhatsUp Gold before 2018 (18.0). Malicious actors can submit specially crafted requests via the NmAPI executable to (1) gain unauthorized access to the WhatsUp Gold system, (2) obtain information about the WhatsUp Gold system, or (3) execute remote commands.
CVE-2018-8938 1 Ipswitch 1 Whatsup Gold 2023-12-10 7.5 HIGH 9.8 CRITICAL
A Code Injection issue was discovered in DlgSelectMibFile.asp in Ipswitch WhatsUp Gold before 2018 (18.0). Malicious actors can inject a specially crafted SNMP MIB file that could allow them to execute arbitrary commands and code on the WhatsUp Gold server.
CVE-2018-5777 1 Ipswitch 1 Whatsup Gold 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Ipswitch WhatsUp Gold before 2017 Plus SP1 (17.1.1). Remote clients can take advantage of a misconfiguration in the TFTP server that could allow attackers to execute arbitrary commands on the TFTP server via unspecified vectors.
CVE-2018-5778 1 Ipswitch 1 Whatsup Gold 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Ipswitch WhatsUp Gold before 2017 Plus SP1 (17.1.1). Multiple SQL injection vulnerabilities are present in the legacy .ASP pages, which could allow attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2015-6004 1 Ipswitch 1 Whatsup Gold 2023-12-10 6.5 MEDIUM 6.5 MEDIUM
Multiple SQL injection vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to execute arbitrary SQL commands via (1) the UniqueID (aka sUniqueID) parameter to WrFreeFormText.asp in the Reports component or (2) the Find Device parameter.
CVE-2015-8261 1 Ipswitch 1 Whatsup Gold 2023-12-10 7.5 HIGH 9.8 CRITICAL
The DroneDeleteOldMeasurements implementation in Ipswitch WhatsUp Gold before 16.4 does not properly validate serialized XML objects, which allows remote attackers to conduct SQL injection attacks via a crafted SOAP request.
CVE-2015-6005 1 Ipswitch 1 Whatsup Gold 2023-12-10 3.5 LOW 6.9 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to inject arbitrary web script or HTML via (1) an SNMP OID object, (2) an SNMP trap message, (3) the View Names field, (4) the Group Names field, (5) the Flow Monitor Credentials field, (6) the Flow Monitor Threshold Name field, (7) the Task Library Name field, (8) the Task Library Description field, (9) the Policy Library Name field, (10) the Policy Library Description field, (11) the Template Library Name field, (12) the Template Library Description field, (13) the System Script Library Name field, (14) the System Script Library Description field, or (15) the CLI Settings Library Description field.
CVE-2016-1000000 1 Ipswitch 1 Whatsup Gold 2023-12-10 6.5 MEDIUM 8.8 HIGH
Ipswitch WhatsUp Gold 16.4.1 WrFreeFormText.asp sUniqueID Parameter Blind SQL Injection
CVE-2012-4344 1 Ipswitch 1 Whatsup Gold 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Ipswitch WhatsUp Gold 15.02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving the SNMP system name of the attacking host.
CVE-2012-2601 1 Ipswitch 1 Whatsup Gold 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in WrVMwareHostList.asp in Ipswitch WhatsUp Gold 15.02 allows remote attackers to execute arbitrary SQL commands via the sGroupList parameter.
CVE-2007-2602 1 Ipswitch 1 Whatsup Gold 2023-12-10 7.8 HIGH N/A
Buffer overflow in MIBEXTRA.EXE in Ipswitch WhatsUp Gold 11 allows attackers to cause a denial of service (application crash) or execute arbitrary code via a long MIB filename argument. NOTE: If there is not a common scenario under which MIBEXTRA.EXE is called with attacker-controlled command line arguments, then perhaps this issue should not be included in CVE.
CVE-2004-0799 1 Ipswitch 1 Whatsup Gold 2023-12-10 5.0 MEDIUM N/A
The HTTP daemon in Ipswitch WhatsUp Gold 8.03 and 8.03 Hotfix 1 allows remote attackers to cause a denial of service (server crash) via a GET request containing an MS-DOS device name, as demonstrated using "prn.htm".
CVE-2004-0798 1 Ipswitch 1 Whatsup Gold 2023-12-10 7.5 HIGH N/A
Buffer overflow in the _maincfgret.cgi script for Ipswitch WhatsUp Gold before 8.03 Hotfix 1 allows remote attackers to execute arbitrary code via a long instancename parameter.