Vulnerabilities > CVE-2004-0798 - Remote Buffer Overflow vulnerability in Ipswitch WhatsUp Gold

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
ipswitch
nessus
exploit available
metasploit

Summary

Buffer overflow in the _maincfgret.cgi script for Ipswitch WhatsUp Gold before 8.03 Hotfix 1 allows remote attackers to execute arbitrary code via a long instancename parameter.

Exploit-Db

  • descriptionIpswitch WhatsUp Gold 8.03 Buffer Overflow. CVE-2004-0798. Remote exploit for windows platform
    idEDB-ID:16787
    last seen2016-02-02
    modified2010-07-14
    published2010-07-14
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16787/
    titleIpswitch WhatsUp Gold 8.03 - Buffer Overflow
  • descriptionIPSwitch WhatsUp Gold 8.03 Remote Buffer Overflow Exploit. CVE-2004-0798. Remote exploit for windows platform
    fileexploits/windows/remote/566.pl
    idEDB-ID:566
    last seen2016-01-31
    modified2004-10-04
    platformwindows
    port80
    published2004-10-04
    reporterLoWNOISE
    sourcehttps://www.exploit-db.com/download/566/
    titleIPSwitch WhatsUp Gold 8.03 - Remote Buffer Overflow Exploit
    typeremote

Metasploit

descriptionThis module exploits a buffer overflow in IPswitch WhatsUp Gold 8.03. By posting a long string for the value of 'instancename' in the _maincfgret.cgi script an attacker can overflow a buffer and execute arbitrary code on the system.
idMSF:EXPLOIT/WINDOWS/HTTP/IPSWITCH_WUG_MAINCFGRET
last seen2020-04-11
modified2018-08-20
published2006-11-01
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0798
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/http/ipswitch_wug_maincfgret.rb
titleIpswitch WhatsUp Gold 8.03 Buffer Overflow

Nessus

NASL familyCGI abuses
NASL idMAINCFGRET.NASL
descriptionThe
last seen2020-06-01
modified2020-06-02
plugin id15564
published2004-10-25
reporterThis script is Copyright (C) 2004-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/15564
titleIpswitch WhatsUp Gold _maincfgret.cgi Remote Overflow
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
 script_id(15564);
 script_version("1.21");
 script_cvs_date("Date: 2018/11/15 20:50:17");

 script_cve_id("CVE-2004-0798");
 script_bugtraq_id(11043);

 script_name(english:"Ipswitch WhatsUp Gold _maincfgret.cgi Remote Overflow");
 script_summary(english:"Checks for the presence of /_maincfgret.cgi");

 script_set_attribute(attribute:"synopsis", value:
"A web application on the remote host has a buffer overflow
vulnerability.");
 script_set_attribute(attribute:"description", value:
"The '_maincfgret' CGI is installed on the remote web server. Some
versions are vulnerable to a buffer overflow. Note that Nessus only
checked for the presence of this CGI, and did not attempt to determine
whether or not it is vulnerable.");
 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?10d9bfab");
 script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2004/Oct/32");
 script_set_attribute(attribute:"solution", value:"Upgrade to WhatsUp Gold 8.03 HF 1 if necessary.");
 script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'Ipswitch WhatsUp Gold 8.03 Buffer Overflow');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

 script_set_attribute(attribute:"vuln_publication_date", value:"2004/08/25");
 script_set_attribute(attribute:"plugin_publication_date", value:"2004/10/25");

 script_set_attribute(attribute:"potential_vulnerability", value:"true");
 script_set_attribute(attribute:"plugin_type", value:"remote");
 script_end_attributes();

 script_category(ACT_GATHER_INFO);
 script_family(english:"CGI abuses");

 script_copyright(english:"This script is Copyright (C) 2004-2018 Tenable Network Security, Inc.");

 script_dependencie("http_version.nasl");
 script_require_keys("Settings/ParanoidReport");
 script_require_ports("Services/www", 80);

 exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");

if (report_paranoia < 2) audit(AUDIT_PARANOID);

port = get_http_port(default:80);

if (is_cgi_installed3(item: "/_maincfgret.cgi", port:port))
{
  security_hole(port);
  exit(0);
}

if (is_cgi_installed3(item:"_maincfgret.cgi", port:port))
 security_hole(port);

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/83076/ipswitch_wug_maincfgret.rb.txt
idPACKETSTORM:83076
last seen2016-12-05
published2009-11-26
reporterMC
sourcehttps://packetstormsecurity.com/files/83076/Ipswitch-WhatsUp-Gold-8.03-Buffer-Overflow.html
titleIpswitch WhatsUp Gold 8.03 Buffer Overflow

Saint

bid11043
descriptionWhatsUp Gold _maincfgret.cgi instancename buffer overflow
idweb_tool_whatsup
osvdb9177
titlewhatsup_gold_instancename
typeremote