Lucene search

K
cveSolarWindsCVE-2024-28990
HistorySep 12, 2024 - 2:16 p.m.

CVE-2024-28990

2024-09-1214:16:06
CWE-798
SolarWinds
web.nvd.nist.gov
27
solarwinds
arm
vulnerability
hard-coded credential
authentication bypass
rabbitmq
trend micro zero day initiative
responsible disclosure

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

Low

EPSS

0.001

Percentile

39.6%

SolarWinds Access Rights Manager (ARM) was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability would allow access to the RabbitMQ management console.

We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities.

Affected configurations

Nvd
Node
solarwindsaccess_rights_managerRange<2024.3.1
VendorProductVersionCPE
solarwindsaccess_rights_manager*cpe:2.3:a:solarwinds:access_rights_manager:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "Access Rights Manager",
    "vendor": "SolarWinds",
    "versions": [
      {
        "lessThanOrEqual": "2024.3",
        "status": "affected",
        "version": "previous versions",
        "versionType": "2024.3"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

Low

EPSS

0.001

Percentile

39.6%

Related for CVE-2024-28990