Progress WhatsUp Gold < 24.0.0 Multiple Vulnerabilities (000263015)

critical Nessus Plugin ID 206233

Synopsis

The remote host is missing one or more security updates.

Description

The version of Progress WhatsUp Gold installed on the remote host is prior to 24.0.0. It is, therefore, affected by multiple vulnerabilities as referenced in the 000263015 advisory:

- In WhatsUp Gold versions released before 2024.0.0, if the application is configured with only a single user, a SQL Injection vulnerability allows an unauthenticated attacker to retrieve the users encrypted password.
(CVE-2024-6670)

- In WhatsUp Gold versions released before 2024.0.0, if the application is configured with only a single user, a SQL Injection vulnerability allows an unauthenticated attacker to retrieve the users encrypted password.
(CVE-2024-6671)

- In WhatsUp Gold versions released before 2024.0.0, a SQL Injection vulnerability allows an authenticated low-privileged attacker to achieve privilege escalation by modifying a privileged user's password. (CVE-2024-6672)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to Progress WhatsUp Gold version 24.0.0 or later.

See Also

http://www.nessus.org/u?22fd5e9c

Plugin Details

Severity: Critical

ID: 206233

File Name: progress_whatsup_gold_000263015.nasl

Version: 1.3

Type: combined

Agent: windows

Family: Misc.

Published: 8/27/2024

Updated: 8/30/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-6670

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-6671

Vulnerability Information

CPE: cpe:/a:progress:whatsup_gold, cpe:/a:ipswitch:whatsup_gold

Required KB Items: installed_sw/Ipswitch WhatsUp Gold

Exploit Ease: No known exploits are available

Patch Publication Date: 8/16/2024

Vulnerability Publication Date: 8/16/2024

Reference Information

CVE: CVE-2024-6670, CVE-2024-6671, CVE-2024-6672