Vulnerabilities > Ipswitch > Whatsup Gold > 7.03

DATE CVE VULNERABILITY TITLE RISK
2018-05-01 CVE-2018-8939 Server-Side Request Forgery (SSRF) vulnerability in Ipswitch Whatsup Gold
An SSRF issue was discovered in NmAPI.exe in Ipswitch WhatsUp Gold before 2018 (18.0).
network
low complexity
ipswitch CWE-918
7.5
2018-05-01 CVE-2018-8938 Code Injection vulnerability in Ipswitch Whatsup Gold
A Code Injection issue was discovered in DlgSelectMibFile.asp in Ipswitch WhatsUp Gold before 2018 (18.0).
network
low complexity
ipswitch CWE-94
7.5
2018-01-24 CVE-2018-5778 SQL Injection vulnerability in Ipswitch Whatsup Gold
An issue was discovered in Ipswitch WhatsUp Gold before 2017 Plus SP1 (17.1.1).
network
low complexity
ipswitch CWE-89
7.5
2018-01-24 CVE-2018-5777 Unspecified vulnerability in Ipswitch Whatsup Gold
An issue was discovered in Ipswitch WhatsUp Gold before 2017 Plus SP1 (17.1.1).
network
low complexity
ipswitch
7.5
2016-10-06 CVE-2016-1000000 SQL Injection vulnerability in Ipswitch Whatsup Gold
Ipswitch WhatsUp Gold 16.4.1 WrFreeFormText.asp sUniqueID Parameter Blind SQL Injection
network
low complexity
ipswitch CWE-89
6.5
2015-12-27 CVE-2015-6005 Cross-site Scripting vulnerability in Ipswitch Whatsup Gold
Multiple cross-site scripting (XSS) vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to inject arbitrary web script or HTML via (1) an SNMP OID object, (2) an SNMP trap message, (3) the View Names field, (4) the Group Names field, (5) the Flow Monitor Credentials field, (6) the Flow Monitor Threshold Name field, (7) the Task Library Name field, (8) the Task Library Description field, (9) the Policy Library Name field, (10) the Policy Library Description field, (11) the Template Library Name field, (12) the Template Library Description field, (13) the System Script Library Name field, (14) the System Script Library Description field, or (15) the CLI Settings Library Description field.
network
ipswitch CWE-79
3.5
2015-12-27 CVE-2015-6004 SQL Injection vulnerability in Ipswitch Whatsup Gold
Multiple SQL injection vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to execute arbitrary SQL commands via (1) the UniqueID (aka sUniqueID) parameter to WrFreeFormText.asp in the Reports component or (2) the Find Device parameter.
network
low complexity
ipswitch CWE-89
6.5
2004-10-20 CVE-2004-0799 Unspecified vulnerability in Ipswitch Whatsup Gold
The HTTP daemon in Ipswitch WhatsUp Gold 8.03 and 8.03 Hotfix 1 allows remote attackers to cause a denial of service (server crash) via a GET request containing an MS-DOS device name, as demonstrated using "prn.htm".
network
low complexity
ipswitch
5.0
2004-10-20 CVE-2004-0798 Remote Buffer Overflow vulnerability in Ipswitch WhatsUp Gold
Buffer overflow in the _maincfgret.cgi script for Ipswitch WhatsUp Gold before 8.03 Hotfix 1 allows remote attackers to execute arbitrary code via a long instancename parameter.
network
low complexity
ipswitch
7.5