Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Ipswitch WhatsUp Gold 15.02 contains SQL injection and XSS vulnerabilities
Informations
Name VU#777007 First vendor Publication 2012-09-04
Vendor VU-CERT Last vendor Modification 2012-09-04
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#777007

Ipswitch WhatsUp Gold 15.02 contains SQL injection and XSS vulnerabilities

Original Release date: 04 Sep 2012 | Last revised: 04 Sep 2012

Overview

Ipswitch WhatsUp Gold 15.02 has been reported to contain blind SQL injection and cross-site scripting vulnerabilities.

Description

Ipswitch WhatsUp Gold 15.02 has been reported to contain blind SQL injection and cross-site scripting vulnerabilities.

CWE-79 - CVE-2012-2601 - Blind SQL Injection
A blind SQL injection attack may be performed against the WrVMwareHostList.asp file.

Proof of Concept:
WrVMwareHostList.asp?sGroupList=1;WAITFOR DELAY '0:0:10'--&sDeviceList=3

CWE-89- CVE-2012-2589 - Cross-site scripting
The snmpd.conf file may be maliciously modified to execute arbitrary Javascript.

Proof of Concept:
sysName <script>alert(124)</script>pt>>

Impact

An attacker may be able to execute arbitrary SQL commands and script.

Solution

Apply an Update

WhatsUp Gold 15.03 has been released to address these vulnerabilities.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Ipswitch, IncAffected25 Jun 201204 Sep 2012
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base8.7AV:N/AC:L/Au:S/C:C/I:C/A:P
Temporal6.8E:POC/RL:OF/RC:C
Environmental6.8CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

  • http://docs.ipswitch.com/NM/79_WhatsUp%20Gold%20v15/01_Release%20Notes/index.htm
  • http://www.exploit-db.com/exploits/20035/
  • http://cwe.mitre.org/data/definitions/79.html
  • http://cwe.mitre.org/data/definitions/89.html

Credit

Thanks to Devon Kearns of Offensive Security for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

  • CVE IDs:CVE-2012-2601CVE-2012-2589
  • Date Public:22 Jul 2012
  • Date First Published:04 Sep 2012
  • Date Last Updated:04 Sep 2012
  • Document Revision:16

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.


This product is provided subject to the Notification as indicated here: http://www.us-cert.gov/legal.html#notify

Original Source

Url : http://www.kb.cert.org/vuls/id/777007

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-08-30 IAVM : 2012-B-0083 - Multiple SQL Injection Vulnerabilities in Ipswitch WhatsUp Gold
Severity : Category I - VMSKEY : V0033692

Nessus® Vulnerability Scanner

Date Description
2012-09-18 Name : An application on the remote host is affected by multiple vulnerabilities.
File : ipswitch_whatsup_gold_15_0_3.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 12:08:10
  • Multiple Updates
2012-11-21 13:20:10
  • Multiple Updates
2012-11-20 13:23:42
  • Multiple Updates