Lucene search

K

Orion Network Performance Monitor Security Vulnerabilities

cve
cve

CVE-2020-14007

Solarwinds Orion (with Web Console WPM 2019.4.1, and Orion Platform HF4 or NPM HF2 2019.4) allows XSS via a name of an alert...

5.4CVSS

6.2AI Score

0.001EPSS

2020-06-24 02:15 PM
16
cve
cve

CVE-2020-14005

Solarwinds Orion (with Web Console WPM 2019.4.1, and Orion Platform HF4 or NPM HF2 2019.4) allows remote attackers to execute arbitrary code via a defined...

8.8CVSS

8.9AI Score

0.039EPSS

2020-06-24 02:15 PM
83
15
cve
cve

CVE-2020-14006

Solarwinds Orion (with Web Console WPM 2019.4.1, and Orion Platform HF4 or NPM HF2 2019.4) allows XSS via a Responsible...

5.4CVSS

6.2AI Score

0.001EPSS

2020-06-24 02:15 PM
24
cve
cve

CVE-2019-8917

SolarWinds Orion NPM before 12.4 suffers from a SYSTEM remote code execution vulnerability in the OrionModuleEngine service. This service establishes a NetTcpBinding endpoint that allows remote, unauthenticated clients to connect and call publicly exposed methods. The InvokeActionMethod method may....

9.8CVSS

9.8AI Score

0.253EPSS

2019-02-18 07:29 PM
53
2
cve
cve

CVE-2014-9566

Multiple SQL injection vulnerabilities in the Manage Accounts page in the AccountManagement.asmx service in the Solarwinds Orion Platform 2015.1, as used in Network Performance Monitor (NPM) before 11.5, NetFlow Traffic Analyzer (NTA) before 4.1, Network Configuration Manager (NCM) before 7.3.2,...

7.9AI Score

0.968EPSS

2015-03-10 02:59 PM
27
cve
cve

CVE-2012-4939

Cross-site scripting (XSS) vulnerability in IPAMSummaryView.aspx in the IPAM web interface before 3.0-HotFix1 in SolarWinds Orion Network Performance Monitor might allow remote attackers to inject arbitrary web script or HTML via the "Search for an IP address"...

5.9AI Score

0.161EPSS

2012-10-31 07:55 PM
42
cve
cve

CVE-2012-2577

Multiple cross-site scripting (XSS) vulnerabilities in SolarWinds Orion Network Performance Monitor (NPM) before 10.3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) syslocation, (2) syscontact, or (3) sysName field of an snmpd.conf...

5.8AI Score

0.004EPSS

2012-08-12 04:55 PM
22
cve
cve

CVE-2012-2602

Multiple cross-site request forgery (CSRF) vulnerabilities in SolarWinds Orion Network Performance Monitor (NPM) before 10.3.1 allow remote attackers to hijack the authentication of administrators for requests that (1) create user accounts via CreateUserStepContainer actions to...

7.3AI Score

0.004EPSS

2012-08-12 04:55 PM
22
cve
cve

CVE-2010-4828

Multiple cross-site scripting (XSS) vulnerabilities in SolarWinds Orion Network Performance Monitor (NPM) 10.1 allow remote attackers to inject arbitrary web script or HTML via the (1) Title parameter to MapView.aspx; NetObject parameter to (2) NodeDetails.aspx and (3) InterfaceDetails.aspx; and...

5.9AI Score

0.002EPSS

2011-08-24 10:55 AM
23