IPswitch WhatsUp Professional 2006 NmConsole/Navigation.asp sHostname cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability, which was classified as problematic, was found in IPswitch WhatsUp Professional 2006 (Network Management Software). This affects some unknown processing of the file NmConsole/Navigation.asp. The manipulation of the argument sHostname with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. The summary by CVE is:

Multiple cross-site scripting (XSS) vulnerabilities in IPswitch WhatsUp Professional 2006 and WhatsUp Professional 2006 Premium allow remote attackers to inject arbitrary web script or HTML via the (1) sDeviceView or (2) nDeviceID parameter to (a) NmConsole/Navigation.asp or (3) sHostname parameter to (b) NmConsole/ToolResults.asp.

The weakness was published 05/11/2006 by David Maciejak (Website). The advisory is shared at archives.neohapsis.com. This vulnerability is uniquely identified as CVE-2006-2351 since 05/14/2006. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Technical details and a public exploit are known. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

After before and not just, there has been an exploit disclosed. The exploit is shared for download at securityfocus.com. It is declared as proof-of-concept. By approaching the search of inurl:NmConsole/Navigation.asp it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 21562 (Ipswitch WhatsUp Professional Multiple Vulnerabilities (XSS, Enum, ID)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (26500) and Tenable (21562). Similar entries are available at 30231, 30230, 30229 and 30228.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 21562
Nessus Name: Ipswitch WhatsUp Professional Multiple Vulnerabilities (XSS, Enum, ID)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 80068
OpenVAS Name: Ipswitch WhatsUp Professional Multiple Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

05/11/2006 🔍
05/11/2006 +0 days 🔍
05/12/2006 +0 days 🔍
05/12/2006 +0 days 🔍
05/12/2006 +0 days 🔍
05/12/2006 +0 days 🔍
05/14/2006 +1 days 🔍
05/15/2006 +1 days 🔍
05/15/2006 +0 days 🔍
05/22/2006 +7 days 🔍
03/12/2015 +3216 days 🔍
07/12/2021 +2314 days 🔍

Sourcesinfo

Vendor: ipswitch.com

Advisory: archives.neohapsis.com
Researcher: David Maciejak
Status: Not defined

CVE: CVE-2006-2351 (🔍)
X-Force: 26500
Vulnerability Center: 11493 - IPswitch WhatsUp Professional XSS via Navigation.asp \x26 ToolResults.asp, Medium
SecurityFocus: 17964 - Ipswitch WhatsUp Professional Multiple Input Validation Vulnerabilities
Secunia: 20075 - WhatsUp Professional Multiple Vulnerabilities, Moderately Critical
OSVDB: 25469 - Ipswitch WhatsUp Professional NmConsole/Navigation.asp sDeviceView Parameter XSS
Vupen: ADV-2006-1787

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/12/2015 12:19
Updated: 07/12/2021 09:47
Changes: 03/12/2015 12:19 (67), 08/24/2017 09:12 (15), 07/12/2021 09:47 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!