[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247085

 
 

909

 
 

194218

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SQL injection vulnerability in Ipswitch WhatsUp Gold

ID: oval:org.secpod.oval:def:7990Date: (C)2012-11-29   (M)2022-10-10
Class: VULNERABILITYFamily: windows




The host is installed with Ipswitch WhatsUp Gold 15.02 and is prone to SQL injection vulnerability. A flaw is present in the application, which fails to handle a specially-crafted SQL statements to the WrVMwareHostList.asp script using the sGroupList parameter. Successful exploitation allows remote attackers to execute arbitrary SQL commands via the sGroupList parameter.

Platform:
Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product:
Ipswitch WhatsUp Gold
Reference:
CVE-2012-2601
CVE    1
CVE-2012-2601
CPE    2
cpe:/a:ipswitch:whatsup_gold:15.02
cpe:/a:ipswitch:whatsup_gold

© SecPod Technologies