Lucene search

K
cvelistSolarWindsCVELIST:CVE-2024-28986
HistoryAug 13, 2024 - 10:06 p.m.

CVE-2024-28986 SolarWinds Web Help Desk Java Deserialization Remote Code Execution Vulnerability

2024-08-1322:06:45
CWE-502
SolarWinds
www.cve.org
10
solarwinds
web help desk
java deserialization
remote code execution
vulnerability
authentication
patch
host machine

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.03

Percentile

91.1%

SolarWinds Web Help Desk was found to be susceptible to a Java Deserialization Remote Code Execution vulnerability that, if exploited, would allow an attacker to run commands on the host machine.

While it was reported as an unauthenticated vulnerability, SolarWinds has been unable to reproduce it without authentication after thorough testing.

However, out of an abundance of caution, we recommend all Web Help Desk customers apply the patch, which is now available.

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "Web Help Desk",
    "vendor": "SolarWinds",
    "versions": [
      {
        "lessThanOrEqual": "12.8.3",
        "status": "affected",
        "version": "previous versions",
        "versionType": "12.8.3"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.03

Percentile

91.1%