7.5
CVSSv2

CVE-2012-2601

Published: 15/08/2012 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in WrVMwareHostList.asp in Ipswitch WhatsUp Gold 15.02 allows remote malicious users to execute arbitrary SQL commands via the sGroupList parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

ipswitch whatsup gold 15.02

Exploits

/* ###################################################################################### # Exploit Title: Ipswitch WhatsUp Gold 1502 Stored XSS - Blind SQLi - RCE # Date: Jul 22 2012 # Author: muts # Version: Ipswitch WhatsUp Gold 1502 # Vendor URL: wwwipswitchcom/ An attacker can modify their snmpdconf file with malicious JavaScript ...