CVE-2015-6004

Multiple SQL injection vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to execute arbitrary SQL commands via (1) the UniqueID (aka sUniqueID) parameter to WrFreeFormText.asp in the Reports component or (2) the Find Device parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ipswitch:whatsup_gold:*:*:*:*:*:*:*:*

Information

Published : 2015-12-26 19:59

Updated : 2016-12-05 19:03


NVD link : CVE-2015-6004

Mitre link : CVE-2015-6004


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

ipswitch

  • whatsup_gold