Lucene search

K
cvelistSolarWindsCVELIST:CVE-2024-23473
HistoryMay 09, 2024 - 12:43 p.m.

CVE-2024-23473 SolarWinds Access Rights Manager (ARM) Hard-Coded Credentials Authentication Bypass Vulnerability

2024-05-0912:43:51
CWE-798
SolarWinds
www.cve.org
1
solarwinds
access rights manager
hard-coded
credentials
authentication bypass
vulnerability
rabbitmq
trend micro zero day initiative
responsible disclosure

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

AI Score

8.8

Confidence

High

EPSS

0.002

Percentile

53.9%

The SolarWinds Access Rights Manager was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability allows access to the RabbitMQ management console.

We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Access Rights Manager",
    "vendor": "SolarWinds",
    "versions": [
      {
        "lessThanOrEqual": "2023.2.3",
        "status": "affected",
        "version": "previous versions",
        "versionType": "2023.2.3"
      }
    ]
  }
]

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

AI Score

8.8

Confidence

High

EPSS

0.002

Percentile

53.9%

Related for CVELIST:CVE-2024-23473