Multiple cross-site scripting (XSS) vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to inject arbitrary web script or HTML via (1) an SNMP OID object, (2) an SNMP trap message, (3) the View Names field, (4) the Group Names field, (5) the Flow Monitor Credentials field, (6) the Flow Monitor Threshold Name field, (7) the Task Library Name field, (8) the Task Library Description field, (9) the Policy Library Name field, (10) the Policy Library Description field, (11) the Template Library Name field, (12) the Template Library Description field, (13) the System Script Library Name field, (14) the System Script Library Description field, or (15) the CLI Settings Library Description field.
History

Tue, 27 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
First Time appeared Progress
Progress whatsup Gold
CPEs cpe:2.3:a:ipswitch:whatsup_gold:*:*:*:*:*:*:*:* cpe:2.3:a:progress:whatsup_gold:*:*:*:*:*:*:*:*
Vendors & Products Ipswitch
Ipswitch whatsup Gold
Progress
Progress whatsup Gold

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2015-12-27T02:00:00

Updated: 2024-08-06T07:06:35.203Z

Reserved: 2015-08-14T00:00:00

Link: CVE-2015-6005

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-12-27T03:59:01.097

Modified: 2024-08-27T17:48:24.383

Link: CVE-2015-6005

cve-icon Redhat

No data.