Filtered by vendor Solarwinds
Subscriptions
Total
283 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2021-35247 | 1 Solarwinds | 1 Serv-u | 2025-02-14 | 4.3 Medium |
Serv-U web login screen to LDAP authentication was allowing characters that were not sufficiently sanitized. SolarWinds has updated the input mechanism to perform additional validation and sanitization. Please Note: No downstream affect has been detected as the LDAP servers ignored improper characters. To insure proper input validation is completed in all environments. SolarWinds recommends scheduling an update to the latest version of Serv-U. | ||||
CVE-2024-29000 | 1 Solarwinds | 1 Solarwinds Platform | 2025-02-10 | 7.9 High |
The SolarWinds Platform was determined to be affected by a reflected cross-site scripting vulnerability affecting the web console. A high-privileged user and user interaction is required to exploit this vulnerability. | ||||
CVE-2024-28075 | 1 Solarwinds | 1 Access Rights Manager | 2025-02-10 | 9 Critical |
The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows an authenticated user to abuse SolarWinds service resulting in remote code execution. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities. | ||||
CVE-2024-23473 | 1 Solarwinds | 1 Access Rights Manager | 2025-02-10 | 8.6 High |
The SolarWinds Access Rights Manager was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability allows access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities. | ||||
CVE-2024-29003 | 1 Solarwinds | 1 Solarwinds Platform | 2025-02-10 | 7.5 High |
The SolarWinds Platform was susceptible to a XSS vulnerability that affects the maps section of the user interface. This vulnerability requires authentication and requires user interaction. | ||||
CVE-2024-29001 | 1 Solarwinds | 1 Solarwinds Platform | 2025-02-10 | 7.5 High |
A SolarWinds Platform SWQL Injection Vulnerability was identified in the user interface. This vulnerability requires authentication and user interaction to be exploited. | ||||
CVE-2024-28076 | 1 Solarwinds | 1 Solarwinds Platform | 2025-02-10 | 7 High |
The SolarWinds Platform was susceptible to a Arbitrary Open Redirection Vulnerability. A potential attacker can redirect to different domain when using URL parameter with relative entry in the correct format | ||||
CVE-2024-28073 | 1 Solarwinds | 1 Serv-u | 2025-02-10 | 8.4 High |
SolarWinds Serv-U was found to be susceptible to a Directory Traversal Remote Code Vulnerability. This vulnerability requires a highly privileged account to be exploited. | ||||
CVE-2024-28986 | 1 Solarwinds | 2 Web Help Desk, Webhelpdesk | 2025-02-10 | 9.8 Critical |
SolarWinds Web Help Desk was found to be susceptible to a Java Deserialization Remote Code Execution vulnerability that, if exploited, would allow an attacker to run commands on the host machine. While it was reported as an unauthenticated vulnerability, SolarWinds has been unable to reproduce it without authentication after thorough testing. However, out of an abundance of caution, we recommend all Web Help Desk customers apply the patch, which is now available. | ||||
CVE-2024-45717 | 1 Solarwinds | 1 Solarwinds Platform | 2025-02-06 | 7 High |
The SolarWinds Platform was susceptible to a XSS vulnerability that affects the search and node information section of the user interface. This vulnerability requires authentication and requires user interaction. | ||||
CVE-2022-36963 | 1 Solarwinds | 1 Orion Platform | 2025-02-05 | 7.2 High |
The SolarWinds Platform was susceptible to the Command Injection Vulnerability. This vulnerability allows a remote adversary with a valid SolarWinds Platform admin account to execute arbitrary commands. | ||||
CVE-2022-47505 | 1 Solarwinds | 1 Orion Platform | 2025-02-05 | 7.8 High |
The SolarWinds Platform was susceptible to the Local Privilege Escalation Vulnerability. This vulnerability allows a local adversary with a valid system user account to escalate local privileges. | ||||
CVE-2016-3643 | 1 Solarwinds | 1 Virtualization Manager | 2025-02-04 | 7.8 High |
SolarWinds Virtualization Manager 6.3.1 and earlier allow local users to gain privileges by leveraging a misconfiguration of sudo, as demonstrated by "sudo cat /etc/passwd." | ||||
CVE-2022-47509 | 1 Solarwinds | 1 Orion Platform | 2025-02-04 | 6.1 Medium |
The SolarWinds Platform was susceptible to the Incorrect Input Neutralization Vulnerability. This vulnerability allows a remote adversary with a valid SolarWinds Platform account to append URL parameters to inject HTML. | ||||
CVE-2021-35211 | 1 Solarwinds | 1 Serv-u | 2025-02-04 | 9 Critical |
Microsoft discovered a remote code execution (RCE) vulnerability in the SolarWinds Serv-U product utilizing a Remote Memory Escape Vulnerability. If exploited, a threat actor may be able to gain privileged access to the machine hosting Serv-U Only. SolarWinds Serv-U Managed File Transfer and Serv-U Secure FTP for Windows before 15.2.3 HF2 are affected by this vulnerability. | ||||
CVE-2023-23838 | 2 Microsoft, Solarwinds | 2 Windows, Database Performance Analyzer | 2025-02-04 | 6.5 Medium |
Directory traversal and file enumeration vulnerability which allowed users to enumerate to different folders of the server. | ||||
CVE-2023-23837 | 2 Microsoft, Solarwinds | 2 Windows, Database Performance Analyzer | 2025-02-04 | 7.5 High |
No exception handling vulnerability which revealed sensitive or excessive information to users. | ||||
CVE-2023-23839 | 1 Solarwinds | 1 Solarwinds Platform | 2025-02-04 | 6.5 Medium |
The SolarWinds Platform was susceptible to the Exposure of Sensitive Information Vulnerability. This vulnerability allows users to access Orion.WebCommunityStrings SWIS schema object and obtain sensitive information. | ||||
CVE-2024-0692 | 1 Solarwinds | 1 Security Event Manager | 2025-01-21 | 8.8 High |
The SolarWinds Security Event Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows an unauthenticated user to abuse SolarWinds’ service, resulting in remote code execution. | ||||
CVE-2023-23841 | 1 Solarwinds | 1 Serv-u | 2024-12-12 | 7.5 High |
SolarWinds Serv-U is submitting an HTTP request when changing or updating the attributes for File Share or File request. Part of the URL of the request discloses sensitive data. |