6.5
MEDIUM
CVE-2022-29845
Ipswitch WhatsUp Gold Local File Read Vulnerability
Description

In Progress Ipswitch WhatsUp Gold 21.1.0 through 21.1.1, and 22.0.0, it is possible for an authenticated user to invoke an API transaction that would allow them to read the contents of a local file.

INFO

Published Date :

May 11, 2022, 6:15 p.m.

Last Modified :

Aug. 27, 2024, 5:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-29845 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Progress whatsup_gold
1 Ipswitch whatsup_gold
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-29845.

URL Resource
https://community.progress.com/s/article/WhatsUp-Gold-Critical-Product-Alert-May-2022 Vendor Advisory
https://www.progress.com/network-monitoring Product

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-29845 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-29845 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CPE Deprecation Remap by [email protected]

    Aug. 27, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ipswitch:whatsup_gold:22.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:progress:whatsup_gold:22.0.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 27, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ipswitch:whatsup_gold:21.1.0:*:*:*:*:*:*:* OR *cpe:2.3:a:progress:whatsup_gold:21.1.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 27, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ipswitch:whatsup_gold:21.1.1:*:*:*:*:*:*:* OR *cpe:2.3:a:progress:whatsup_gold:21.1.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 20, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://community.progress.com/s/article/WhatsUp-Gold-Critical-Product-Alert-May-2022 No Types Assigned https://community.progress.com/s/article/WhatsUp-Gold-Critical-Product-Alert-May-2022 Vendor Advisory
    Changed Reference Type https://www.progress.com/network-monitoring No Types Assigned https://www.progress.com/network-monitoring Product
    Added CWE NIST CWE-829
    Added CPE Configuration OR *cpe:2.3:a:ipswitch:whatsup_gold:21.1.0:*:*:*:*:*:*:* *cpe:2.3:a:ipswitch:whatsup_gold:21.1.1:*:*:*:*:*:*:* *cpe:2.3:a:ipswitch:whatsup_gold:22.0.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.29096

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability