6.9
MEDIUM
CVE-2015-6005
iPswitch WhatsUp Gold Multiple Cross-Site Scripting (XSS) Vulnerabilities
Description

Multiple cross-site scripting (XSS) vulnerabilities in IPSwitch WhatsUp Gold before 16.4 allow remote attackers to inject arbitrary web script or HTML via (1) an SNMP OID object, (2) an SNMP trap message, (3) the View Names field, (4) the Group Names field, (5) the Flow Monitor Credentials field, (6) the Flow Monitor Threshold Name field, (7) the Task Library Name field, (8) the Task Library Description field, (9) the Policy Library Name field, (10) the Policy Library Description field, (11) the Template Library Name field, (12) the Template Library Description field, (13) the System Script Library Name field, (14) the System Script Library Description field, or (15) the CLI Settings Library Description field.

INFO

Published Date :

Dec. 27, 2015, 3:59 a.m.

Last Modified :

Aug. 27, 2024, 5:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.7

Exploitability Score :

1.7
Affected Products

The following products are affected by CVE-2015-6005 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Progress whatsup_gold
1 Ipswitch whatsup_gold
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-6005.

URL Resource
http://twitter.com/ipswitch/statuses/677558623229317121 Vendor Advisory
http://www.securityfocus.com/bid/79506
http://www.securitytracker.com/id/1034833
https://community.rapid7.com/community/infosec/blog/2015/12/16/multiple-disclosures-for-multiple-network-management-systems Exploit
https://www.kb.cert.org/vuls/id/176160 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-6005 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-6005 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CPE Deprecation Remap by [email protected]

    Aug. 27, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ipswitch:whatsup_gold:*:*:*:*:*:*:*:* versions from (including) 16.3 OR *cpe:2.3:a:progress:whatsup_gold:*:*:*:*:*:*:*:* versions from (including) 16.3
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1034833 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/79506 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 28, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:ipswitch:whatsup_gold:16.3:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:N
    Changed Reference Type http://twitter.com/ipswitch/statuses/677558623229317121 No Types Assigned http://twitter.com/ipswitch/statuses/677558623229317121 Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/176160 US Govt Resource https://www.kb.cert.org/vuls/id/176160 Advisory, US Govt Resource
    Changed Reference Type https://community.rapid7.com/community/infosec/blog/2015/12/16/multiple-disclosures-for-multiple-network-management-systems No Types Assigned https://community.rapid7.com/community/infosec/blog/2015/12/16/multiple-disclosures-for-multiple-network-management-systems Exploit
    Added CWE CWE-79
  • Initial Analysis by [email protected]

    Dec. 28, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-6005 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-6005 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.12%

score

0.62356

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability