var-201601-0416
Vulnerability from variot
The DroneDeleteOldMeasurements implementation in Ipswitch WhatsUp Gold before 16.4 does not properly validate serialized XML objects, which allows remote attackers to conduct SQL injection attacks via a crafted SOAP request. Deserialize untrusted data (CWE-502) - CVE-2015-8261 WhatsUp Gold Is SOAP Request handler DroneDeleteOldMeasurements Exists. CWE-502: Deserialization of Untrusted Data http://cwe.mitre.org/data/definitions/502.htmlOn a database by a remote attacker SQL The statement may be executed. Ipswitch WhatsUp Gold is prone to a security-bypass vulnerability. Successful exploits may allow attackers to bypass certain security restrictions and perform unauthorized actions. Ipswitch WhatsUp Gold 16.3 is vulnerable; other versions may also be affected. Ipswitch WhatsUp Gold is a set of unified infrastructure and application monitoring software from Ipswitch in the United States. The software supports the performance management of networks, servers, virtual environments and applications
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0416", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "whatsup gold", "scope": "eq", "trust": 1.0, "vendor": "progress", "version": "16.3" }, { "model": "whatsup gold", "scope": "eq", "trust": 0.9, "vendor": "ipswitch", "version": "16.3" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ipswitch", "version": null }, { "model": "whatsup gold", "scope": "eq", "trust": 0.8, "vendor": "ipswitch", "version": "version 16.3" }, { "model": "whatsup gold", "scope": "ne", "trust": 0.3, "vendor": "ipswitch", "version": "16.4" } ], "sources": [ { "db": "CERT/CC", "id": "VU#753264" }, { "db": "BID", "id": "80021" }, { "db": "JVNDB", "id": "JVNDB-2016-001004" }, { "db": "CNNVD", "id": "CNNVD-201601-125" }, { "db": "NVD", "id": "CVE-2015-8261" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:ipswitch:whatsup_gold", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001004" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Matt Buzanowski", "sources": [ { "db": "BID", "id": "80021" } ], "trust": 0.3 }, "cve": "CVE-2015-8261", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2015-8261", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "availabilityRequirement": "NOT DEFINED", "baseScore": 10.0, "collateralDamagePotential": "NOT DEFINED", "confidentialityImpact": "COMPLETE", "confidentialityRequirement": "NOT DEFINED", "enviromentalScore": 5.9, "exploitability": "PROOF-OF-CONCEPT", "exploitabilityScore": 10.0, "id": "CVE-2015-8261", "impactScore": 10.0, "integrityImpact": "COMPLETE", "integrityRequirement": "NOT DEFINED", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "remediationLevel": "OFFICIAL FIX", "reportConfidence": "CONFIRMED", "severity": "HIGH", "targetDistribution": "MEDIUM", "trust": 0.8, "userInteractionRequired": null, "vector_string": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-86222", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2015-8261", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2015-8261", "trust": 1.6, "value": "HIGH" }, { "author": "nvd@nist.gov", "id": "CVE-2015-8261", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-201601-125", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-86222", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#753264" }, { "db": "VULHUB", "id": "VHN-86222" }, { "db": "JVNDB", "id": "JVNDB-2016-001004" }, { "db": "CNNVD", "id": "CNNVD-201601-125" }, { "db": "NVD", "id": "CVE-2015-8261" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The DroneDeleteOldMeasurements implementation in Ipswitch WhatsUp Gold before 16.4 does not properly validate serialized XML objects, which allows remote attackers to conduct SQL injection attacks via a crafted SOAP request. Deserialize untrusted data (CWE-502) - CVE-2015-8261 WhatsUp Gold Is SOAP Request handler DroneDeleteOldMeasurements Exists. CWE-502: Deserialization of Untrusted Data http://cwe.mitre.org/data/definitions/502.htmlOn a database by a remote attacker SQL The statement may be executed. Ipswitch WhatsUp Gold is prone to a security-bypass vulnerability. \nSuccessful exploits may allow attackers to bypass certain security restrictions and perform unauthorized actions. \nIpswitch WhatsUp Gold 16.3 is vulnerable; other versions may also be affected. Ipswitch WhatsUp Gold is a set of unified infrastructure and application monitoring software from Ipswitch in the United States. The software supports the performance management of networks, servers, virtual environments and applications", "sources": [ { "db": "NVD", "id": "CVE-2015-8261" }, { "db": "CERT/CC", "id": "VU#753264" }, { "db": "JVNDB", "id": "JVNDB-2016-001004" }, { "db": "BID", "id": "80021" }, { "db": "VULHUB", "id": "VHN-86222" } ], "trust": 2.7 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.kb.cert.org/vuls/id/753264", "trust": 0.8, "type": "poc" }, { "reference": "https://www.scap.org.cn/vuln/vhn-86222", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "CERT/CC", "id": "VU#753264" }, { "db": "VULHUB", "id": "VHN-86222" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#753264", "trust": 3.6 }, { "db": "NVD", "id": "CVE-2015-8261", "trust": 2.8 }, { "db": "EXPLOIT-DB", "id": "39231", "trust": 1.1 }, { "db": "SECTRACK", "id": "1034613", "trust": 1.1 }, { "db": "JVN", "id": "JVNVU90674343", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2016-001004", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201601-125", "trust": 0.7 }, { "db": "BID", "id": "80021", "trust": 0.4 }, { "db": "PACKETSTORM", "id": "135277", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-86222", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#753264" }, { "db": "VULHUB", "id": "VHN-86222" }, { "db": "BID", "id": "80021" }, { "db": "JVNDB", "id": "JVNDB-2016-001004" }, { "db": "CNNVD", "id": "CNNVD-201601-125" }, { "db": "NVD", "id": "CVE-2015-8261" } ] }, "id": "VAR-201601-0416", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-86222" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T23:05:37.172000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "WhatsUp Gold", "trust": 0.8, "url": "http://www.whatsupgold.com/jp/" }, { "title": "Ipswitch WhatsUp Gold DroneDeleteOldMeasurements Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=59480" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001004" }, { "db": "CNNVD", "id": "CNNVD-201601-125" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-89", "trust": 1.9 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-86222" }, { "db": "JVNDB", "id": "JVNDB-2016-001004" }, { "db": "NVD", "id": "CVE-2015-8261" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.8, "url": "https://www.kb.cert.org/vuls/id/753264" }, { "trust": 1.1, "url": "https://www.exploit-db.com/exploits/39231/" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1034613" }, { "trust": 0.8, "url": "about vulnerability notes" }, { "trust": 0.8, "url": "contact us about this vulnerability" }, { "trust": 0.8, "url": "provide a vendor statement" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8261" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu90674343/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8261" }, { "trust": 0.3, "url": "http://www.whatsupgold.com/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#753264" }, { "db": "VULHUB", "id": "VHN-86222" }, { "db": "BID", "id": "80021" }, { "db": "JVNDB", "id": "JVNDB-2016-001004" }, { "db": "CNNVD", "id": "CNNVD-201601-125" }, { "db": "NVD", "id": "CVE-2015-8261" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#753264" }, { "db": "VULHUB", "id": "VHN-86222" }, { "db": "BID", "id": "80021" }, { "db": "JVNDB", "id": "JVNDB-2016-001004" }, { "db": "CNNVD", "id": "CNNVD-201601-125" }, { "db": "NVD", "id": "CVE-2015-8261" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-01-07T00:00:00", "db": "CERT/CC", "id": "VU#753264" }, { "date": "2016-01-08T00:00:00", "db": "VULHUB", "id": "VHN-86222" }, { "date": "2016-01-07T00:00:00", "db": "BID", "id": "80021" }, { "date": "2016-01-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001004" }, { "date": "2016-01-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201601-125" }, { "date": "2016-01-08T02:59:04.467000", "db": "NVD", "id": "CVE-2015-8261" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-01-07T00:00:00", "db": "CERT/CC", "id": "VU#753264" }, { "date": "2017-09-10T00:00:00", "db": "VULHUB", "id": "VHN-86222" }, { "date": "2016-01-07T00:00:00", "db": "BID", "id": "80021" }, { "date": "2016-01-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001004" }, { "date": "2016-01-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201601-125" }, { "date": "2024-11-21T02:38:11.853000", "db": "NVD", "id": "CVE-2015-8261" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201601-125" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "IPSwitch WhatsUp Gold does not validate commands when deserializing XML objects", "sources": [ { "db": "CERT/CC", "id": "VU#753264" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SQL injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201601-125" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.