Progress WhatsUp Gold < 23.1.3 Multiple Vulnerabilities (000258130)

critical Nessus Plugin ID 205145

Language:

Synopsis

The remote host is missing one or more security updates.

Description

The version of Progress WhatsUp Gold installed on the remote host is prior to 23.1.3. It is, therefore, affected by multiple vulnerabilities as referenced in the 000258130 advisory, including:

- In WhatsUp Gold versions released before 2023.1.3, a Remote Code Execution issue exists in Progress WhatsUp Gold.
This vulnerability allows an unauthenticated attacker to achieve the RCE as a service account through NmApi.exe.
(CVE-2024-4883)

- In WhatsUp Gold versions released before 2023.1.3, an unauthenticated Remote Code Execution vulnerability in Progress WhatsUpGold. The Apm.UI.Areas.APM.Controllers.CommunityController allows execution of commands with iisapppool\nmconsole privileges. (CVE-2024-4884)

- In WhatsUp Gold versions released before 2023.1.3, an unauthenticated Remote Code Execution vulnerability in Progress WhatsUpGold. The WhatsUp.ExportUtilities.Export.GetFileWithoutZip allows execution of commands with iisapppool\nmconsole privileges. (CVE-2024-4885)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to Progress WhatsUp Gold version 23.1.3 or later.

See Also

http://www.nessus.org/u?29c3f424

Plugin Details

Severity: Critical

ID: 205145

File Name: progress_whatsup_gold_000258130.nasl

Version: 1.2

Type: combined

Agent: windows

Family: Misc.

Published: 8/7/2024

Updated: 8/8/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-4885

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:progress:whatsup_gold, cpe:/a:ipswitch:whatsup_gold

Required KB Items: installed_sw/Ipswitch WhatsUp Gold

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/25/2024

Vulnerability Publication Date: 6/25/2024

Reference Information

CVE: CVE-2024-4883, CVE-2024-4884, CVE-2024-4885, CVE-2024-5008, CVE-2024-5009, CVE-2024-5010, CVE-2024-5011, CVE-2024-5012, CVE-2024-5013, CVE-2024-5014, CVE-2024-5015, CVE-2024-5016, CVE-2024-5017, CVE-2024-5018, CVE-2024-5019