Vulnerability Name: | CVE-2012-2601 (CCN-77152) | ||||||||
Assigned: | 2012-07-22 | ||||||||
Published: | 2012-07-22 | ||||||||
Updated: | 2017-08-29 | ||||||||
Summary: | SQL injection vulnerability in WrVMwareHostList.asp in Ipswitch WhatsUp Gold 15.02 allows remote attackers to execute arbitrary SQL commands via the sGroupList parameter. | ||||||||
CVSS v3 Severity: | 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
| ||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.1 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:U/RC:UR)
7.1 High (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:U/RC:UR)
| ||||||||
Vulnerability Type: | CWE-89 | ||||||||
Vulnerability Consequences: | Data Manipulation | ||||||||
References: | Source: MITRE Type: CNA CVE-2012-2601 Source: CCN Type: SA50002 Ipswitch WhatsUp Gold "sGroupList" SQL Injection Vulnerability Source: EXPLOIT-DB Type: Exploit 20035 Source: CCN Type: US-CERT VU#777007 Ipswitch WhatsUp Gold 15.02 contains SQL injection and XSS vulnerabilities Source: CCN Type: Vulnerability Note VU#777007 Ipswitch WhatsUp Gold 15.02 contains SQL injection and XSS vulnerabilities Source: CERT-VN Type: US Government Resource VU#777007 Source: BID Type: Exploit 54626 Source: CCN Type: BID-54626 Ipswitch WhatsUp Gold 'sGroupList' Parameter SQL Injection Vulnerability Source: SECTRACK Type: UNKNOWN 1027325 Source: CCN Type: Ipswitch WhatsUp Gold Web Site Network Management Software | Server Monitoring | WhatsUp Gold Source: MISC Type: Vendor Advisory http://www.whatsupgold.com/blog/2012/07/23/keeping-whatsup-gold-secure/ Source: XF Type: UNKNOWN ipswitch-wrvmwarehostlist-sql-injection(77152) Source: XF Type: UNKNOWN ipswitch-wrvmwarehostlist-sql-injection(77152) Source: EXPLOIT-DB Type: EXPLOIT EDB-ID: 20035 | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |