Vulnerability Name: | CVE-2012-4344 (CCN-77150) | ||||||||
Assigned: | 2012-07-22 | ||||||||
Published: | 2012-07-22 | ||||||||
Updated: | 2017-08-29 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in Ipswitch WhatsUp Gold 15.02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving the SNMP system name of the attacking host. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2012-2589 Source: MITRE Type: CNA CVE-2012-4344 Source: EXPLOIT-DB Type: Exploit 20035 Source: CCN Type: US-CERT VU#777007 Ipswitch WhatsUp Gold 15.02 contains SQL injection and XSS vulnerabilities Source: CCN Type: Vulnerability Note VU#777007 Ipswitch WhatsUp Gold 15.02 contains SQL injection and XSS vulnerabilities Source: CERT-VN Type: US Government Resource VU#777007 Source: CCN Type: OSVDB ID: 84761 Ipswitch WhatsUp Gold snmpd.conf File Manipulation XSS Source: CCN Type: BID-55393 Ipswitch WhatsUp Gold 'snmpd.conf' HTML Injection Vulnerability Source: CCN Type: Ipswitch WhatsUpGold Web Site Network Management Software | Server Monitoring | WhatsUp Gold Source: XF Type: UNKNOWN ipswitch-whatsupgold-snmpd-xss(77150) Source: XF Type: UNKNOWN ipswitch-whatsupgold-snmpd-xss(77150) Source: EXPLOIT-DB Type: EXPLOIT EDB-ID: 20035 | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |