Lucene search

K
nvd[email protected]NVD:CVE-2024-23473
HistoryMay 14, 2024 - 2:59 p.m.

CVE-2024-23473

2024-05-1414:59:29
CWE-798
web.nvd.nist.gov
4
solarwinds
access rights manager
hard-coded
credential
authentication
bypass
vulnerability
rabbitmq
management console
trend micro
zero day initiative
responsible disclosure

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

AI Score

8.7

Confidence

High

EPSS

0.002

Percentile

53.9%

The SolarWinds Access Rights Manager was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability allows access to the RabbitMQ management console.

We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities.

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

AI Score

8.7

Confidence

High

EPSS

0.002

Percentile

53.9%

Related for NVD:CVE-2024-23473