Vulnerability Name: | CVE-2015-6005 (CCN-109026) | ||||||||||||
Assigned: | 2015-12-16 | ||||||||||||
Published: | 2015-12-16 | ||||||||||||
Updated: | 2016-12-06 | ||||||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to inject arbitrary web script or HTML via (1) an SNMP OID object, (2) an SNMP trap message, (3) the View Names field, (4) the Group Names field, (5) the Flow Monitor Credentials field, (6) the Flow Monitor Threshold Name field, (7) the Task Library Name field, (8) the Task Library Description field, (9) the Policy Library Name field, (10) the Policy Library Description field, (11) the Template Library Name field, (12) the Template Library Description field, (13) the System Script Library Name field, (14) the System Script Library Description field, or (15) the CLI Settings Library Description field. | ||||||||||||
CVSS v3 Severity: | 6.9 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N) 6.6 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N/E:H/RL:O/RC:C)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
| ||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2015-6005 Source: CONFIRM Type: Vendor Advisory http://twitter.com/ipswitch/statuses/677558623229317121 Source: CCN Type: US-CERT VU#176160 IPswitch WhatsUp Gold contains multiple XSS vulnerabilities and a SQLi Source: BID Type: UNKNOWN 79506 Source: CCN Type: BID-79506 Ipswitch WhatsUp Gold Multiple HTML Injection and SQL Injection Vulnerabilities Source: SECTRACK Type: UNKNOWN 1034833 Source: CCN Type: Ipswitch Web Site WhatsUp Gold Source: MISC Type: Exploit https://community.rapid7.com/community/infosec/blog/2015/12/16/multiple-disclosures-for-multiple-network-management-systems Source: XF Type: UNKNOWN whatsupgold-cve20156005-xss(109026) Source: CERT-VN Type: Third Party Advisory, US Government Resource VU#176160 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |