Lucene search

K

Network Performance Monitor Security Vulnerabilities

cve
cve

CVE-2017-9537

Persistent cross-site scripting (XSS) in the Add Node function of SolarWinds Network Performance Monitor version 12.0.15300.90 allows remote attackers to introduce arbitrary JavaScript into various vulnerable parameters.

4.8CVSS

5AI Score

0.001EPSS

2017-10-03 01:29 AM
24
cve
cve

CVE-2017-9538

The 'Upload logo from external path' function of SolarWinds Network Performance Monitor version 12.0.15300.90 allows remote attackers to cause a denial of service (permanent display of a "Cannot exit above the top directory" error message throughout the entire web application) via a ".." in the pat...

4.9CVSS

5.1AI Score

0.002EPSS

2017-10-03 01:29 AM
29
cve
cve

CVE-2018-13442

SolarWinds Network Performance Monitor 12.3 allows SQL Injection via the /api/ActiveAlertsOnThisEntity/GetActiveAlerts TriggeringObjectEntityNames parameter.

8.8CVSS

9.1AI Score

0.001EPSS

2019-07-16 06:15 PM
174
cve
cve

CVE-2019-12863

SolarWinds Orion Platform 2018.4 HF3 (NPM 12.4, NetPath 1.1.4) allows Stored HTML Injection by administrators via the Web Console Settings screen.

4.8CVSS

5.3AI Score

0.001EPSS

2020-02-25 05:15 PM
35
2
cve
cve

CVE-2019-12864

SolarWinds Orion Platform 2018.4 HF3 (NPM 12.4, NetPath 1.1.4) is vulnerable to Information Leakage, because of improper error handling with stack traces, as demonstrated by discovering a full pathname upon a 500 Internal Server Error via the api2/swis/query?lang=en-us&swAlertOnError=false query pa...

5.5CVSS

5.5AI Score

0.001EPSS

2020-05-04 02:15 PM
31
cve
cve

CVE-2020-27869

This vulnerability allows remote attackers to escalate privileges on affected installations of SolarWinds Network Performance Monitor 2020 HF1, NPM: 2020.2. Authentication is required to exploit this vulnerability. The specific flaw exists within the WriteToFile method. The issue results from the l...

8.8CVSS

9.1AI Score

0.007EPSS

2021-02-12 12:15 AM
88
5
cve
cve

CVE-2021-31474

This vulnerability allows remote attackers to execute arbitrary code on affected installations of SolarWinds Network Performance Monitor 2020.2.1. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SolarWinds.Serialization library. The issue results fr...

9.8CVSS

9.7AI Score

0.626EPSS

2021-05-21 03:15 PM
119
3
cve
cve

CVE-2021-35225

Each authenticated Orion Platform user in a MSP (Managed Service Provider) environment can view and browse all NetPath Services from all that MSP's customers. This can lead to any user having a limited insight into other customer's infrastructure and potential data cross-contamination.

6.4CVSS

6.2AI Score

0.001EPSS

2021-10-21 06:15 PM
21