Lucene search

K

SolarWinds Platform Security Vulnerabilities

cve
cve

CVE-2022-36965

Insufficient sanitization of inputs in QoE application input field could lead to stored and Dom based XSS attack. This issue is fixed and released in SolarWinds Platform (2022.3.0).

6.1CVSS

5.7AI Score

0.001EPSS

2022-09-30 05:15 PM
58
2
cve
cve

CVE-2022-47512

Sensitive information was stored in plain text in a file that is accessible by a user with a local account in Hybrid Cloud Observability (HCO)/ SolarWinds Platform 2022.4. No other versions are affected

5.5CVSS

5.2AI Score

0.0004EPSS

2022-12-19 04:15 PM
28
cve
cve

CVE-2023-23839

The SolarWinds Platform was susceptible to the Exposure of Sensitive Information Vulnerability. This vulnerability allows users to access Orion.WebCommunityStrings SWIS schema object and obtain sensitive information.

6.5CVSS

6.3AI Score

0.001EPSS

2023-04-25 09:15 PM
35
cve
cve

CVE-2023-23843

The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands.

7.2CVSS

7.2AI Score

0.001EPSS

2023-07-26 02:15 PM
18
cve
cve

CVE-2023-23844

The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with SYSTEM privileges.

7.2CVSS

7.3AI Score

0.001EPSS

2023-07-26 02:15 PM
22
cve
cve

CVE-2023-33224

The SolarWinds Platform was susceptible to the Incorrect Behavior Order Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with NETWORK SERVICE privileges.

7.2CVSS

7.3AI Score

0.001EPSS

2023-07-26 02:15 PM
28
cve
cve

CVE-2023-33225

The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with SYSTEM privileges.

7.2CVSS

7.3AI Score

0.001EPSS

2023-07-26 02:15 PM
47
cve
cve

CVE-2023-33229

The SolarWinds Platform was susceptible to the Incorrect Input Neutralization Vulnerability. This vulnerability allows a remote adversary with a valid SolarWinds Platform account to append URL parameters to inject passive HTML.

3.5CVSS

4.2AI Score

0.0005EPSS

2023-07-26 03:15 PM
24
cve
cve

CVE-2023-35188

SQL Injection Remote Code Execution Vulnerability was found using a create statement in the SolarWinds Platform. This vulnerability requires user authentication to be exploited.

8.8CVSS

9AI Score

0.002EPSS

2024-02-06 04:15 PM
23
cve
cve

CVE-2023-3622

Access Control Bypass Vulnerability in the SolarWinds Platform that allows an underprivileged user to read arbitrary resource

4.3CVSS

4.6AI Score

0.0005EPSS

2023-07-26 03:15 PM
26
cve
cve

CVE-2023-40056

SQL Injection Remote Code Vulnerability was found in the SolarWindsPlatform. This vulnerability can be exploited with a low privileged account.

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-28 06:15 PM
57
cve
cve

CVE-2023-40061

Insecurejob execution mechanism vulnerability. Thisvulnerability can lead to other attacks as a result.

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-01 04:15 PM
32
cve
cve

CVE-2023-40062

SolarWinds Platform Incomplete List of Disallowed Inputs Remote Code Execution Vulnerability. If executed, this vulnerability would allow a low-privileged user to execute commands with SYSTEM privileges.

8.8CVSS

9.1AI Score

0.002EPSS

2023-11-01 04:15 PM
35
cve
cve

CVE-2023-50395

SQL Injection Remote Code Execution Vulnerability was found using an update statement in the SolarWinds Platform. This vulnerability requires user authentication to be exploited

8.8CVSS

9AI Score

0.002EPSS

2024-02-06 04:15 PM
27
cve
cve

CVE-2024-28996

The SolarWinds Platform was determined to be affected by a SWQL Injection Vulnerability. Attack complexity is high for this vulnerability.

8.1CVSS

7.4AI Score

0.001EPSS

2024-06-04 03:15 PM
30
cve
cve

CVE-2024-28999

The SolarWinds Platform was determined to be affected by a Race Condition Vulnerability affecting the web console.

8.1CVSS

7.1AI Score

0.017EPSS

2024-06-04 03:15 PM
27
cve
cve

CVE-2024-29004

The SolarWinds Platform was determined to be affected by a stored cross-site scripting vulnerability affecting the web console. A high-privileged user and user interaction is required to exploit this vulnerability.

7.1CVSS

6.1AI Score

0.0004EPSS

2024-06-04 03:15 PM
25