Lucene search

K

Orion Network Performance Monitor Security Vulnerabilities

cve
cve

CVE-2010-4828

Multiple cross-site scripting (XSS) vulnerabilities in SolarWinds Orion Network Performance Monitor (NPM) 10.1 allow remote attackers to inject arbitrary web script or HTML via the (1) Title parameter to MapView.aspx; NetObject parameter to (2) NodeDetails.aspx and (3) InterfaceDetails.aspx; and th...

5.9AI Score

0.002EPSS

2011-08-24 10:55 AM
26
cve
cve

CVE-2012-2577

Multiple cross-site scripting (XSS) vulnerabilities in SolarWinds Orion Network Performance Monitor (NPM) before 10.3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) syslocation, (2) syscontact, or (3) sysName field of an snmpd.conf file.

5.8AI Score

0.004EPSS

2012-08-12 04:55 PM
25
cve
cve

CVE-2012-2602

Multiple cross-site request forgery (CSRF) vulnerabilities in SolarWinds Orion Network Performance Monitor (NPM) before 10.3.1 allow remote attackers to hijack the authentication of administrators for requests that (1) create user accounts via CreateUserStepContainer actions to Admin/Accounts/Add/O...

7.4AI Score

0.006EPSS

2012-08-12 04:55 PM
26
cve
cve

CVE-2012-4939

Cross-site scripting (XSS) vulnerability in IPAMSummaryView.aspx in the IPAM web interface before 3.0-HotFix1 in SolarWinds Orion Network Performance Monitor might allow remote attackers to inject arbitrary web script or HTML via the "Search for an IP address" field.

5.8AI Score

0.27EPSS

2012-10-31 07:55 PM
48
cve
cve

CVE-2014-9566

Multiple SQL injection vulnerabilities in the Manage Accounts page in the AccountManagement.asmx service in the Solarwinds Orion Platform 2015.1, as used in Network Performance Monitor (NPM) before 11.5, NetFlow Traffic Analyzer (NTA) before 4.1, Network Configuration Manager (NCM) before 7.3.2, IP...

8.1AI Score

0.96EPSS

2015-03-10 02:59 PM
34
cve
cve

CVE-2019-8917

SolarWinds Orion NPM before 12.4 suffers from a SYSTEM remote code execution vulnerability in the OrionModuleEngine service. This service establishes a NetTcpBinding endpoint that allows remote, unauthenticated clients to connect and call publicly exposed methods. The InvokeActionMethod method may ...

9.8CVSS

9.8AI Score

0.299EPSS

2019-02-18 07:29 PM
57
2
cve
cve

CVE-2020-14005

Solarwinds Orion (with Web Console WPM 2019.4.1, and Orion Platform HF4 or NPM HF2 2019.4) allows remote attackers to execute arbitrary code via a defined event.

8.8CVSS

8.9AI Score

0.068EPSS

2020-06-24 02:15 PM
90
15
cve
cve

CVE-2020-14006

Solarwinds Orion (with Web Console WPM 2019.4.1, and Orion Platform HF4 or NPM HF2 2019.4) allows XSS via a Responsible Team.

5.4CVSS

5.2AI Score

0.001EPSS

2020-06-24 02:15 PM
28
cve
cve

CVE-2020-14007

Solarwinds Orion (with Web Console WPM 2019.4.1, and Orion Platform HF4 or NPM HF2 2019.4) allows XSS via a name of an alert definition.

5.4CVSS

5.2AI Score

0.001EPSS

2020-06-24 02:15 PM
21
cve
cve

CVE-2021-27277

This vulnerability allows local attackers to escalate privileges on affected installations of SolarWinds Orion Virtual Infrastructure Monitor 2020.2. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific fl...

7.8CVSS

7.9AI Score

0.001EPSS

2021-04-22 06:15 PM
20
2