An issue was discovered in Ipswitch WhatsUp Gold before 2017 Plus SP1 (17.1.1). Multiple SQL injection vulnerabilities are present in the legacy .ASP pages, which could allow attackers to execute arbitrary SQL commands via unspecified vectors.
History

Tue, 27 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
First Time appeared Progress
Progress whatsup Gold
CPEs cpe:2.3:a:ipswitch:whatsup_gold:*:*:*:*:*:*:*:* cpe:2.3:a:progress:whatsup_gold:*:*:*:*:*:*:*:*
Vendors & Products Ipswitch
Ipswitch whatsup Gold
Progress
Progress whatsup Gold

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-24T15:00:00

Updated: 2024-08-05T05:40:51.223Z

Reserved: 2018-01-18T00:00:00

Link: CVE-2018-5778

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-24T15:29:01.340

Modified: 2024-08-27T17:48:24.383

Link: CVE-2018-5778

cve-icon Redhat

No data.