Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-6005 First vendor Publication 2015-12-26
Vendor Cve Last vendor Modification 2016-12-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N
Overall CVSS Score 6.9
Base Score 6.9 Environmental Score 6.9
impact SubScore 4.7 Temporal Score 6.9
Exploitabality Sub Score 1.7
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction Required
Scope Changed Confidentiality Impact High
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to inject arbitrary web script or HTML via (1) an SNMP OID object, (2) an SNMP trap message, (3) the View Names field, (4) the Group Names field, (5) the Flow Monitor Credentials field, (6) the Flow Monitor Threshold Name field, (7) the Task Library Name field, (8) the Task Library Description field, (9) the Policy Library Name field, (10) the Policy Library Description field, (11) the Template Library Name field, (12) the Template Library Description field, (13) the System Script Library Name field, (14) the System Script Library Description field, or (15) the CLI Settings Library Description field.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6005

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11

Nessus® Vulnerability Scanner

Date Description
2016-02-15 Name : An application running on the remote host is affected by multiple vulnerabili...
File : ipswitch_whatsup_gold_remote_16_4_0.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : ipswitch_whatsup_gold_16_4_0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/79506
CERT-VN https://www.kb.cert.org/vuls/id/176160
CONFIRM http://twitter.com/ipswitch/statuses/677558623229317121
MISC https://community.rapid7.com/community/infosec/blog/2015/12/16/multiple-discl...
SECTRACK http://www.securitytracker.com/id/1034833

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-05 01:18:36
  • Multiple Updates
2021-05-04 12:41:22
  • Multiple Updates
2021-04-22 01:50:16
  • Multiple Updates
2020-05-23 01:56:37
  • Multiple Updates
2020-05-23 00:46:21
  • Multiple Updates
2018-02-13 01:02:26
  • Multiple Updates
2016-12-06 09:24:12
  • Multiple Updates
2016-11-29 00:25:24
  • Multiple Updates
2016-04-27 02:42:37
  • Multiple Updates
2016-02-16 13:27:40
  • Multiple Updates
2016-01-23 13:25:19
  • Multiple Updates
2015-12-28 21:25:26
  • Multiple Updates
2015-12-27 09:24:04
  • First insertion