Cross-site scripting (XSS) vulnerability in Ipswitch WhatsUp Gold 15.02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving the SNMP system name of the attacking host.
History

Tue, 27 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
First Time appeared Progress
Progress whatsup Gold
CPEs cpe:2.3:a:ipswitch:whatsup_gold:15.02:*:*:*:*:*:*:* cpe:2.3:a:progress:whatsup_gold:15.02:*:*:*:*:*:*:*
Vendors & Products Ipswitch
Ipswitch whatsup Gold
Progress
Progress whatsup Gold

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-08-15T22:00:00

Updated: 2024-08-06T20:35:08.601Z

Reserved: 2012-08-15T00:00:00

Link: CVE-2012-4344

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-08-15T22:55:02.447

Modified: 2024-08-27T17:48:24.383

Link: CVE-2012-4344

cve-icon Redhat

No data.