Arbitrary Web Script Injection Vulnerability in Ipswitch WhatsUp Gold 15.02

Arbitrary Web Script Injection Vulnerability in Ipswitch WhatsUp Gold 15.02

CVE-2012-4344 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in Ipswitch WhatsUp Gold 15.02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving the SNMP system name of the attacking host.

Learn more about our Web App Pen Testing.