CVE-2012-2601

SQL injection vulnerability in WrVMwareHostList.asp in Ipswitch WhatsUp Gold 15.02 allows remote attackers to execute arbitrary SQL commands via the sGroupList parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ipswitch:whatsup_gold:15.02:*:*:*:*:*:*:*

Information

Published : 2012-08-15 15:55

Updated : 2017-08-28 18:31


NVD link : CVE-2012-2601

Mitre link : CVE-2012-2601


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

ipswitch

  • whatsup_gold