Progress WhatsUp Gold < 24.0.1 Multiple Vulnerabilities (000266151)

high Nessus Plugin ID 208119

Synopsis

The remote host is missing one or more security updates.

Description

The version of Progress WhatsUp Gold installed on the remote host is prior to 24.0.1. It is, therefore, affected by multiple unspecified vulnerabilities as referenced in the 000266151 advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade Progress Ipswitch WhatsUp Gold based upon the guidance specified in Article 000266151.

See Also

http://www.nessus.org/u?874dc142

Plugin Details

Severity: High

ID: 208119

File Name: progress_whatsup_gold_000266151.nasl

Version: 1.1

Type: combined

Agent: windows

Family: Misc.

Published: 10/4/2024

Updated: 10/4/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-8785

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: cpe:/a:progress:whatsup_gold, cpe:/a:ipswitch:whatsup_gold

Required KB Items: installed_sw/Ipswitch WhatsUp Gold

Patch Publication Date: 9/24/2024

Vulnerability Publication Date: 9/24/2024

Reference Information

CVE: CVE-2024-46905, CVE-2024-46906, CVE-2024-46907, CVE-2024-46908, CVE-2024-46909, CVE-2024-8785

IAVA: 2024-A-0610