CVE-2012-4344

Cross-site scripting (XSS) vulnerability in Ipswitch WhatsUp Gold 15.02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving the SNMP system name of the attacking host.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ipswitch:whatsup_gold:15.02:*:*:*:*:*:*:*

Information

Published : 2012-08-15 15:55

Updated : 2017-08-28 18:32


NVD link : CVE-2012-4344

Mitre link : CVE-2012-4344


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

ipswitch

  • whatsup_gold