Lucene search

K

Solarwinds Security Vulnerabilities

cve
cve

CVE-2024-28995

SolarWinds Serv-U was susceptible to a directory transversal vulnerability that would allow access to read sensitive files on the host...

8.6CVSS

7.1AI Score

0.343EPSS

2024-06-06 09:15 AM
221
cve
cve

CVE-2024-28996

The SolarWinds Platform was determined to be affected by a SWQL Injection Vulnerability. Attack complexity is high for this...

8.1CVSS

7.4AI Score

0.001EPSS

2024-06-04 03:15 PM
30
cve
cve

CVE-2024-28999

The SolarWinds Platform was determined to be affected by a Race Condition Vulnerability affecting the web...

8.1CVSS

7.1AI Score

0.017EPSS

2024-06-04 03:15 PM
27
cve
cve

CVE-2024-29000

The SolarWinds Platform was determined to be affected by a reflected cross-site scripting vulnerability affecting the web console. A high-privileged user and user interaction is required to exploit this...

7.9CVSS

6AI Score

0.0004EPSS

2024-05-20 07:15 PM
29
cve
cve

CVE-2024-29004

The SolarWinds Platform was determined to be affected by a stored cross-site scripting vulnerability affecting the web console. A high-privileged user and user interaction is required to exploit this...

7.1CVSS

6.1AI Score

0.0004EPSS

2024-06-04 03:15 PM
24
cve
cve

CVE-2024-29001

A SolarWinds Platform SWQL Injection Vulnerability was identified in the user interface. This vulnerability requires authentication and user interaction to be...

7.5CVSS

7.1AI Score

0.0004EPSS

2024-04-18 09:15 AM
50
cve
cve

CVE-2024-28076

The SolarWinds Platform was susceptible to a Arbitrary Open Redirection Vulnerability. A potential attacker can redirect to different domain when using URL parameter with relative entry in the correct...

7CVSS

6.6AI Score

0.001EPSS

2024-04-18 09:15 AM
29
cve
cve

CVE-2024-28075

The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows an authenticated user to abuse SolarWinds service resulting in remote code execution. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating...

9CVSS

9.3AI Score

0.0004EPSS

2024-05-14 03:13 PM
13
cve
cve

CVE-2024-29003

The SolarWinds Platform was susceptible to a XSS vulnerability that affects the maps section of the user interface. This vulnerability requires authentication and requires user...

7.5CVSS

6.1AI Score

0.0004EPSS

2024-04-18 10:15 AM
50
cve
cve

CVE-2024-23473

The SolarWinds Access Rights Manager was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability allows access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with.....

8.6CVSS

8.5AI Score

0.002EPSS

2024-05-14 02:59 PM
6
cve
cve

CVE-2024-28072

A highly privileged account can overwrite arbitrary files on the system with log output. The log file path tags were not sanitized...

5.7CVSS

6.9AI Score

0.0004EPSS

2024-05-03 08:15 AM
28
cve
cve

CVE-2024-28073

SolarWinds Serv-U was found to be susceptible to a Directory Traversal Remote Code Vulnerability. This vulnerability requires a highly privileged account to be...

8.4CVSS

7AI Score

0.0004EPSS

2024-04-17 05:15 PM
29
cve
cve

CVE-2024-0692

The SolarWinds Security Event Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows an unauthenticated user to abuse SolarWinds’ service, resulting in remote code...

8.8CVSS

9.2AI Score

0.001EPSS

2024-03-01 09:15 AM
74
cve
cve

CVE-2024-23478

SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Remote Code Execution Vulnerability. If exploited, this vulnerability allows an authenticated user to abuse a SolarWinds service, resulting in remote code...

8CVSS

8.1AI Score

0.001EPSS

2024-02-15 09:15 PM
26
cve
cve

CVE-2023-40057

The SolarWinds Access Rights Manager was found to be susceptible to a Remote Code Execution Vulnerability. If exploited, this vulnerability allows an authenticated user to abuse a SolarWinds service resulting in remote code...

9CVSS

9.2AI Score

0.001EPSS

2024-02-15 09:15 PM
16
cve
cve

CVE-2024-23477

The SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve a Remote Code...

9.6CVSS

9.5AI Score

0.002EPSS

2024-02-15 09:15 PM
23
cve
cve

CVE-2024-23476

The SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve the Remote Code...

9.6CVSS

9.5AI Score

0.002EPSS

2024-02-15 09:15 PM
18
cve
cve

CVE-2024-23479

SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve a Remote Code...

9.6CVSS

9.5AI Score

0.001EPSS

2024-02-15 09:15 PM
30
cve
cve

CVE-2023-35188

SQL Injection Remote Code Execution Vulnerability was found using a create statement in the SolarWinds Platform. This vulnerability requires user authentication to be...

8.8CVSS

9AI Score

0.002EPSS

2024-02-06 04:15 PM
23
cve
cve

CVE-2023-50395

SQL Injection Remote Code Execution Vulnerability was found using an update statement in the SolarWinds Platform. This vulnerability requires user authentication to be...

8.8CVSS

9AI Score

0.002EPSS

2024-02-06 04:15 PM
27
cve
cve

CVE-2023-40058

Sensitive data was added to our public-facing knowledgebase that, if exploited, could be used to access components of Access Rights Manager (ARM) if the threat actor is in the same...

6.5CVSS

6.3AI Score

0.001EPSS

2023-12-21 05:15 PM
25
cve
cve

CVE-2004-1852

DameWare Mini Remote Control 3.x before 3.74 and 4.x before 4.2 transmits the Blowfish encryption key in plaintext, which allows remote attackers to gain sensitive...

7.3AI Score

0.014EPSS

2005-05-10 04:00 AM
24
cve
cve

CVE-2021-32076

Access Restriction Bypass via referrer spoof was discovered in SolarWinds Web Help Desk 12.7.2. An attacker can access the 'Web Help Desk Getting Started Wizard', especially the admin account creation page, from a non-privileged IP address network range or loopback address by intercepting the HTTP....

5.3CVSS

5.2AI Score

0.001EPSS

2021-08-26 03:15 PM
29
cve
cve

CVE-2023-23840

The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with NETWORK SERVICE...

7.2CVSS

7.3AI Score

0.001EPSS

2023-09-13 11:15 PM
20
cve
cve

CVE-2023-23845

The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with NETWORK SERVICE...

7.2CVSS

7.3AI Score

0.001EPSS

2023-09-13 11:15 PM
21
cve
cve

CVE-2023-33225

The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with SYSTEM...

7.2CVSS

7.3AI Score

0.001EPSS

2023-07-26 02:15 PM
47
cve
cve

CVE-2023-40061

Insecure job execution mechanism vulnerability. This vulnerability can lead to other attacks as a...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-01 04:15 PM
32
cve
cve

CVE-2023-40053

A vulnerability has been identified within Serv-U 15.4 that allows an authenticated actor to insert content on the file share function feature of Serv-U, which could be used...

5CVSS

5AI Score

0.0004EPSS

2023-12-06 04:15 AM
25
cve
cve

CVE-2023-3622

Access Control Bypass Vulnerability in the SolarWinds Platform that allows an underprivileged user to read arbitrary...

4.3CVSS

4.6AI Score

0.0005EPSS

2023-07-26 03:15 PM
26
cve
cve

CVE-2023-35185

The SolarWinds Access Rights Manager was susceptible to a Directory Traversal Remote Code Vulnerability using SYSTEM...

6.8CVSS

7AI Score

0.001EPSS

2023-10-19 03:15 PM
24
cve
cve

CVE-2023-40056

SQL Injection Remote Code Vulnerability was found in the SolarWinds Platform. This vulnerability can be exploited with a low privileged...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-28 06:15 PM
57
cve
cve

CVE-2023-40054

The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM privileges. We found this issue was not resolved in...

8.8CVSS

8.7AI Score

0.008EPSS

2023-11-09 03:15 PM
41
cve
cve

CVE-2023-40055

The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM privileges. We found this issue was not resolved in...

8.8CVSS

8.7AI Score

0.008EPSS

2023-11-09 03:15 PM
17
cve
cve

CVE-2023-40062

SolarWinds Platform Incomplete List of Disallowed Inputs Remote Code Execution Vulnerability. If executed, this vulnerability would allow a low-privileged user to execute commands with SYSTEM...

8.8CVSS

9.1AI Score

0.002EPSS

2023-11-01 04:15 PM
35
cve
cve

CVE-2023-33228

The SolarWinds Network Configuration Manager was susceptible to the Exposure of Sensitive Information Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to obtain sensitive...

4.9CVSS

5AI Score

0.0005EPSS

2023-11-01 04:15 PM
33
cve
cve

CVE-2023-33227

The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability This vulnerability allows a low level user to perform the actions with SYSTEM...

8.8CVSS

8.7AI Score

0.008EPSS

2023-11-01 04:15 PM
27
cve
cve

CVE-2023-33226

The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM...

8.8CVSS

8.8AI Score

0.008EPSS

2023-11-01 04:15 PM
40
cve
cve

CVE-2023-23841

SolarWinds Serv-U is submitting an HTTP request when changing or updating the attributes for File Share or File request. Part of the URL of the request discloses sensitive...

7.5CVSS

7.6AI Score

0.001EPSS

2023-06-15 10:15 PM
20
cve
cve

CVE-2019-20002

Formula Injection exists in the export feature in SolarWinds WebHelpDesk 12.7.1 via a value (provided by a low-privileged user in the Subject field of a help request form) that is mishandled in a TicketActions/view?tab=group TSV export by an admin...

7.8CVSS

7.7AI Score

0.001EPSS

2020-04-27 03:15 PM
23
cve
cve

CVE-2019-12769

SolarWinds Serv-U Managed File Transfer (MFT) Web client before 15.1.6 Hotfix 2 is vulnerable to Cross-Site Request Forgery in the file upload functionality via ?Command=Upload with the Dir and File...

8.8CVSS

8.6AI Score

0.001EPSS

2020-03-18 07:15 PM
41
cve
cve

CVE-2023-23842

The SolarWinds Network Configuration Manager was susceptible to the Directory Traversal Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary...

7.2CVSS

7.2AI Score

0.002EPSS

2023-07-26 03:15 PM
23
cve
cve

CVE-2023-33229

The SolarWinds Platform was susceptible to the Incorrect Input Neutralization Vulnerability. This vulnerability allows a remote adversary with a valid SolarWinds Platform account to append URL parameters to inject passive...

3.5CVSS

4.2AI Score

0.0005EPSS

2023-07-26 03:15 PM
24
cve
cve

CVE-2023-35181

The SolarWinds Access Rights Manager was susceptible to Privilege Escalation Vulnerability. This vulnerability allows users to abuse incorrect folder permission resulting in Privilege...

7.8CVSS

7.4AI Score

0.001EPSS

2023-10-19 03:15 PM
30
cve
cve

CVE-2023-35183

The SolarWinds Access Rights Manager was susceptible to Privilege Escalation Vulnerability. This vulnerability allows authenticated users to abuse local resources to Privilege...

7.8CVSS

7.3AI Score

0.001EPSS

2023-10-19 03:15 PM
27
cve
cve

CVE-2023-35187

The SolarWinds Access Rights Manager was susceptible to a Directory Traversal Remote Code Vulnerability. This vulnerability allows an unauthenticated user to achieve the Remote Code...

9.8CVSS

9.6AI Score

0.014EPSS

2023-10-19 03:15 PM
74
cve
cve

CVE-2023-35184

The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows an unauthenticated user to abuse a SolarWinds service resulting in a remote code...

9.8CVSS

9.9AI Score

0.034EPSS

2023-10-19 03:15 PM
34
cve
cve

CVE-2023-35186

The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows an authenticated user to abuse SolarWinds service resulting in remote code...

8.8CVSS

9AI Score

0.012EPSS

2023-10-19 03:15 PM
26
cve
cve

CVE-2023-35182

The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability can be abused by unauthenticated users on SolarWinds ARM...

9.8CVSS

9.7AI Score

0.034EPSS

2023-10-19 03:15 PM
33
cve
cve

CVE-2023-35180

The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows authenticated users to abuse SolarWinds ARM...

8.8CVSS

8.7AI Score

0.012EPSS

2023-10-19 03:15 PM
23
cve
cve

CVE-2021-35252

Common encryption key appears to be used across all deployed instances of Serv-U FTP Server. Because of this an encrypted value that is exposed to an attacker can be simply recovered to...

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-16 04:15 PM
68
Total number of security vulnerabilities262