Filtered by vendor Progress Subscriptions
Filtered by product Whatsup Gold Subscriptions
Total 43 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-6367 1 Progress 1 Whatsup Gold 2024-08-02 7.6 High
In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified. It is possible for an attacker to craft a XSS payload and store that value within Roles.   If a WhatsUp Gold user interacts with the crafted payload, the attacker would be able to execute malicious JavaScript within the context of the victims browser.
CVE-2023-6368 1 Progress 1 Whatsup Gold 2024-08-02 5.9 Medium
In WhatsUp Gold versions released before 2023.1, an API endpoint was found to be missing an authentication mechanism. It is possible for an unauthenticated attacker to enumerate information related to a registered device being monitored by WhatsUp Gold.
CVE-2023-6364 1 Progress 1 Whatsup Gold 2024-08-02 7.6 High
In WhatsUp Gold versions released before 2023.1, a stored cross-site scripting (XSS) vulnerability has been identified.  It is possible for an attacker to craft a XSS payload and store that value within a dashboard component.   If a WhatsUp Gold user interacts with the crafted payload, the attacker would be able to execute malicious JavaScript within the context of the victims browser.