Vulnerabilities > Ipswitch > Whatsup Gold

DATE CVE VULNERABILITY TITLE RISK
2022-05-11 CVE-2022-29845 Inclusion of Functionality from Untrusted Control Sphere vulnerability in Ipswitch Whatsup Gold 21.1.0/21.1.1/22.0.0
In Progress Ipswitch WhatsUp Gold 21.1.0 through 21.1.1, and 22.0.0, it is possible for an authenticated user to invoke an API transaction that would allow them to read the contents of a local file.
network
low complexity
ipswitch CWE-829
4.0
2022-05-11 CVE-2022-29846 Unspecified vulnerability in Ipswitch Whatsup Gold
In Progress Ipswitch WhatsUp Gold 16.1 through 21.1.1, and 22.0.0, it is possible for an unauthenticated attacker to obtain the WhatsUp Gold installation serial number.
network
low complexity
ipswitch
5.3
2022-05-11 CVE-2022-29847 Server-Side Request Forgery (SSRF) vulnerability in Ipswitch Whatsup Gold 22.0.0
In Progress Ipswitch WhatsUp Gold 21.0.0 through 21.1.1, and 22.0.0, it is possible for an unauthenticated attacker to invoke an API transaction that would allow them to relay encrypted WhatsUp Gold user credentials to an arbitrary host.
network
low complexity
ipswitch CWE-918
5.0
2022-05-11 CVE-2022-29848 Server-Side Request Forgery (SSRF) vulnerability in Ipswitch Whatsup Gold 17.1.1/18.0/22.0.0
In Progress Ipswitch WhatsUp Gold 17.0.0 through 21.1.1, and 22.0.0, it is possible for an authenticated user to invoke an API transaction that would allow them to read sensitive operating-system attributes from a host that is accessible by the WhatsUp Gold system.
network
low complexity
ipswitch CWE-918
4.0
2018-05-01 CVE-2018-8939 Server-Side Request Forgery (SSRF) vulnerability in Ipswitch Whatsup Gold
An SSRF issue was discovered in NmAPI.exe in Ipswitch WhatsUp Gold before 2018 (18.0).
network
low complexity
ipswitch CWE-918
7.5
2018-05-01 CVE-2018-8938 Code Injection vulnerability in Ipswitch Whatsup Gold
A Code Injection issue was discovered in DlgSelectMibFile.asp in Ipswitch WhatsUp Gold before 2018 (18.0).
network
low complexity
ipswitch CWE-94
7.5
2018-01-24 CVE-2018-5778 SQL Injection vulnerability in Ipswitch Whatsup Gold
An issue was discovered in Ipswitch WhatsUp Gold before 2017 Plus SP1 (17.1.1).
network
low complexity
ipswitch CWE-89
7.5
2018-01-24 CVE-2018-5777 Unspecified vulnerability in Ipswitch Whatsup Gold
An issue was discovered in Ipswitch WhatsUp Gold before 2017 Plus SP1 (17.1.1).
network
low complexity
ipswitch
7.5
2016-10-06 CVE-2016-1000000 SQL Injection vulnerability in Ipswitch Whatsup Gold
Ipswitch WhatsUp Gold 16.4.1 WrFreeFormText.asp sUniqueID Parameter Blind SQL Injection
network
low complexity
ipswitch CWE-89
6.5
2016-01-08 CVE-2015-8261 SQL Injection vulnerability in Ipswitch Whatsup Gold 16.3
The DroneDeleteOldMeasurements implementation in Ipswitch WhatsUp Gold before 16.4 does not properly validate serialized XML objects, which allows remote attackers to conduct SQL injection attacks via a crafted SOAP request.
network
low complexity
ipswitch CWE-89
7.5