[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-2601Date: (C)2012-08-15   (M)2023-12-22


SQL injection vulnerability in WrVMwareHostList.asp in Ipswitch WhatsUp Gold 15.02 allows remote attackers to execute arbitrary SQL commands via the sGroupList parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1027325
EXPLOIT-DB-20035
BID-54626
VU#777007
http://www.whatsupgold.com/blog/2012/07/23/keeping-whatsup-gold-secure/
ipswitch-wrvmwarehostlist-sql-injection(77152)

CPE    1
cpe:/a:ipswitch:whatsup_gold:15.02
CWE    1
CWE-89
OVAL    1
oval:org.secpod.oval:def:7990

© SecPod Technologies