Advisory Details

May 28th, 2024

Progress Software WhatsUp Gold HttpContentActiveController Server-Side Request Forgery Information Disclosure Vulnerability

ZDI-24-516
ZDI-CAN-23447

CVE ID CVE-2024-4562
CVSS SCORE 7.1, AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
AFFECTED VENDORS Progress Software
AFFECTED PRODUCTS WhatsUp Gold
VULNERABILITY DETAILS

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Progress Software WhatsUp Gold. Authentication is required to exploit this vulnerability.

The specific flaw exists within the HttpContentActiveController class. The issue results from the lack of authorization prior to allowing access to functionality. An attacker can leverage this vulnerability to disclose information in the context of the application.

ADDITIONAL DETAILS Progress Software has issued an update to correct this vulnerability. More details can be found at:
https://community.progress.com/s/article/Announcing-WhatsUp-Gold-v2023-1-2
DISCLOSURE TIMELINE
  • 2024-02-21 - Vulnerability reported to vendor
  • 2024-05-28 - Coordinated public release of advisory
  • 2024-07-01 - Advisory Updated
CREDIT Abdessamad Lahlali of Trend Micro.
BACK TO ADVISORIES