4.3
CVSSv2

CVE-2012-4344

Published: 15/08/2012 Updated: 29/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in Ipswitch WhatsUp Gold 15.02 allows remote malicious users to inject arbitrary web script or HTML via unspecified vectors involving the SNMP system name of the attacking host.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ipswitch whatsup gold 15.02

Exploits

/* ###################################################################################### # Exploit Title: Ipswitch WhatsUp Gold 1502 Stored XSS - Blind SQLi - RCE # Date: Jul 22 2012 # Author: muts # Version: Ipswitch WhatsUp Gold 1502 # Vendor URL: wwwipswitchcom/ An attacker can modify their snmpdconf file with malicious JavaScript ...