Lucene search

K

Solarwinds Security Vulnerabilities

cve
cve

CVE-2017-6803

Multiple cross-site request forgery (CSRF) vulnerabilities in the web interface in the Scheduler in SolarWinds (formerly Serv-U) FTP Voyager 16.2.0 allow remote attackers to hijack the authentication of users for requests that (1) change the admin password, (2) terminate the scheduler, or (3) possi...

8.8CVSS

9.2AI Score

0.007EPSS

2017-03-20 04:59 PM
24
cve
cve

CVE-2017-7646

SolarWinds Log & Event Manager (LEM) before 6.3.1 Hotfix 4 allows an authenticated user to browse the server's filesystem and read the contents of arbitrary files contained within.

6.5CVSS

7.2AI Score

0.001EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2017-7647

SolarWinds Log & Event Manager (LEM) before 6.3.1 Hotfix 4 allows an authenticated user to execute arbitrary commands.

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2017-7722

In SolarWinds Log & Event Manager (LEM) before 6.3.1 Hotfix 4, a menu system is encountered when the SSH service is accessed with "cmc" and "password" (the default username and password). By exploiting a vulnerability in the restrictssh feature of the menuing script, an attacker can escape from the...

10CVSS

9.3AI Score

0.011EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2017-9537

Persistent cross-site scripting (XSS) in the Add Node function of SolarWinds Network Performance Monitor version 12.0.15300.90 allows remote attackers to introduce arbitrary JavaScript into various vulnerable parameters.

4.8CVSS

5AI Score

0.001EPSS

2017-10-03 01:29 AM
19
cve
cve

CVE-2017-9538

The 'Upload logo from external path' function of SolarWinds Network Performance Monitor version 12.0.15300.90 allows remote attackers to cause a denial of service (permanent display of a "Cannot exit above the top directory" error message throughout the entire web application) via a ".." in the pat...

4.9CVSS

5.1AI Score

0.002EPSS

2017-10-03 01:29 AM
24
cve
cve

CVE-2018-10240

SolarWinds Serv-U MFT before 15.1.6 HFv1 assigns authenticated users a low-entropy session token that can be included in requests to the application as a URL parameter in lieu of a session cookie. This session token's value can be brute-forced by an attacker to obtain the corresponding session cook...

7.3CVSS

6.9AI Score

0.001EPSS

2018-05-16 02:29 PM
51
cve
cve

CVE-2018-10241

A denial of service vulnerability in SolarWinds Serv-U before 15.1.6 HFv1 allows an authenticated user to crash the application (with a NULL pointer dereference) via a specially crafted URL beginning with the /Web%20Client/ substring.

6.5CVSS

6.2AI Score

0.001EPSS

2018-05-16 02:29 PM
54
cve
cve

CVE-2018-12897

SolarWinds DameWare Mini Remote Control before 12.1 has a Buffer Overflow.

7.8CVSS

7.5AI Score

0.001EPSS

2018-09-07 10:29 PM
70
cve
cve

CVE-2018-13442

SolarWinds Network Performance Monitor 12.3 allows SQL Injection via the /api/ActiveAlertsOnThisEntity/GetActiveAlerts TriggeringObjectEntityNames parameter.

8.8CVSS

9.1AI Score

0.001EPSS

2019-07-16 06:15 PM
170
cve
cve

CVE-2018-15906

SolarWinds Serv-U FTP Server 15.1.6 allows remote authenticated users to execute arbitrary code by leveraging the Import feature and modifying a CSV file.

7.2CVSS

7.1AI Score

0.052EPSS

2019-03-21 04:00 PM
72
cve
cve

CVE-2018-16243

SolarWinds Database Performance Analyzer (DPA) 11.1.468 and 12.0.3074 have several persistent XSS vulnerabilities, related to logViewer.iwc, centralManage.cen, userAdministration.iwc, database.iwc, alertManagement.iwc, eventAnnotations.iwc, and central.cen.

5.4CVSS

5.2AI Score

0.001EPSS

2020-12-15 11:15 PM
19
2
cve
cve

CVE-2018-16791

In SolarWinds SFTP/SCP Server through 2018-09-10, the configuration file is world readable and writable, and stores user passwords in an insecure manner, allowing an attacker to determine passwords for potentially privileged accounts. This also grants the attacker an ability to backdoor the server.

9.8CVSS

9.2AI Score

0.002EPSS

2018-12-05 10:29 PM
38
cve
cve

CVE-2018-16792

SolarWinds SFTP/SCP server through 2018-09-10 is vulnerable to XXE via a world readable and writable configuration file that allows an attacker to exfiltrate data.

9.1CVSS

8.9AI Score

0.002EPSS

2018-12-05 10:29 PM
41
cve
cve

CVE-2018-19386

SolarWinds Database Performance Analyzer 11.1.457 contains an instance of Reflected XSS in its idcStateError component, where the page parameter is reflected into the HREF of the 'Try Again' Button on the page, aka a /iwc/idcStateError.iwc?page= URI.

6.1CVSS

6AI Score

0.002EPSS

2019-08-14 08:15 PM
32
cve
cve

CVE-2018-19934

SolarWinds Serv-U FTP Server 15.1.6.25 has reflected cross-site scripting (XSS) in the Web management interface via URL path and HTTP POST parameter.

4.8CVSS

5AI Score

0.002EPSS

2019-03-21 04:00 PM
41
cve
cve

CVE-2018-19999

The local management interface in SolarWinds Serv-U FTP Server 15.1.6.25 has incorrect access controls that permit local users to bypass authentication in the application and execute code in the context of the Windows SYSTEM account, leading to privilege escalation. To exploit this vulnerability, a...

7.8CVSS

7.7AI Score

0.001EPSS

2019-06-07 05:29 PM
57
cve
cve

CVE-2019-12181

A privilege escalation vulnerability exists in SolarWinds Serv-U before 15.1.7 for Linux.

8.8CVSS

8.7AI Score

0.114EPSS

2019-06-17 04:15 PM
93
In Wild
cve
cve

CVE-2019-12769

SolarWinds Serv-U Managed File Transfer (MFT) Web client before 15.1.6 Hotfix 2 is vulnerable to Cross-Site Request Forgery in the file upload functionality via ?Command=Upload with the Dir and File parameters.

8.8CVSS

8.6AI Score

0.001EPSS

2020-03-18 07:15 PM
41
cve
cve

CVE-2019-12863

SolarWinds Orion Platform 2018.4 HF3 (NPM 12.4, NetPath 1.1.4) allows Stored HTML Injection by administrators via the Web Console Settings screen.

4.8CVSS

5.3AI Score

0.001EPSS

2020-02-25 05:15 PM
32
2
cve
cve

CVE-2019-12864

SolarWinds Orion Platform 2018.4 HF3 (NPM 12.4, NetPath 1.1.4) is vulnerable to Information Leakage, because of improper error handling with stack traces, as demonstrated by discovering a full pathname upon a 500 Internal Server Error via the api2/swis/query?lang=en-us&swAlertOnError=false query pa...

5.5CVSS

5.5AI Score

0.001EPSS

2020-05-04 02:15 PM
27
cve
cve

CVE-2019-12954

SolarWinds Network Performance Monitor (Orion Platform 2018, NPM 12.3, NetPath 1.1.3) allows XSS by authenticated users via a crafted onerror attribute of a VIDEO element in an action for an ALERT.

5.4CVSS

5.1AI Score

0.001EPSS

2020-02-17 05:15 PM
24
cve
cve

CVE-2019-13181

A CSV injection vulnerability exists in the web UI of SolarWinds Serv-U FTP Server v15.1.7.

6.5CVSS

6.5AI Score

0.002EPSS

2019-12-16 09:15 PM
57
cve
cve

CVE-2019-13182

A stored cross-site scripting (XSS) vulnerability exists in the web UI of SolarWinds Serv-U FTP Server 15.1.7.

5.4CVSS

5.1AI Score

0.014EPSS

2019-12-16 09:15 PM
53
cve
cve

CVE-2019-16954

SolarWinds Web Help Desk 12.7.0 allows HTML injection via a Comment in a Help Request ticket.

5.4CVSS

5.6AI Score

0.001EPSS

2021-01-06 05:15 PM
16
cve
cve

CVE-2019-16955

SolarWinds Web Help Desk 12.7.0 allows XSS via an uploaded SVG document in a request.

5.4CVSS

5.2AI Score

0.001EPSS

2020-12-18 09:15 AM
35
cve
cve

CVE-2019-16956

SolarWinds Web Help Desk 12.7.0 allows XSS via the Request Type parameter of a ticket.

5.4CVSS

5.3AI Score

0.001EPSS

2021-01-04 08:15 AM
178
4
cve
cve

CVE-2019-16957

SolarWinds Web Help Desk 12.7.0 allows XSS via the First Name field of a User Account.

5.4CVSS

5.2AI Score

0.001EPSS

2020-12-18 09:15 AM
30
1
cve
cve

CVE-2019-16958

Cross-site Scripting (XSS) vulnerability in SolarWinds Web Help Desk 12.7.0 allows attacker to inject arbitrary web script or HTML via Location Name.

5.4CVSS

5.2AI Score

0.001EPSS

2020-12-01 06:15 PM
26
cve
cve

CVE-2019-16959

SolarWinds Web Help Desk 12.7.0 allows CSV Injection, also known as Formula Injection, via a file attached to a ticket.

6.5CVSS

6.4AI Score

0.001EPSS

2020-12-21 04:15 PM
18
2
cve
cve

CVE-2019-16960

SolarWinds Web Help Desk 12.7.0 allows XSS via a CSV template file with a crafted Location Name field.

5.4CVSS

5.1AI Score

0.001EPSS

2021-01-04 08:15 AM
53
cve
cve

CVE-2019-16961

SolarWinds Web Help Desk 12.7.0 allows XSS via a Schedule Name.

5.4CVSS

5.2AI Score

0.001EPSS

2021-01-15 02:15 PM
30
1
cve
cve

CVE-2019-17125

A Reflected Client Side Template Injection (CSTI) with Angular was discovered in the SolarWinds Orion Platform 2019.2 HF1 in many forms. An attacker can inject an Angular expression and escape the Angular sandbox to achieve stored XSS.

6.1CVSS

6.3AI Score

0.001EPSS

2020-01-17 06:15 PM
80
cve
cve

CVE-2019-17127

A Stored Client Side Template Injection (CSTI) with Angular was discovered in the SolarWinds Orion Platform 2019.2 HF1 in many application forms. An attacker can inject an Angular expression and escape the Angular sandbox to achieve stored XSS. This can lead to privilege escalation.

6.1CVSS

6.3AI Score

0.001EPSS

2020-01-17 06:15 PM
87
cve
cve

CVE-2019-19829

A cross-site scripting (XSS) vulnerability exists in SolarWinds Serv-U FTP Server 15.1.7 in the email parameter, a different vulnerability than CVE-2018-19934 and CVE-2019-13182.

5.4CVSS

4.8AI Score

0.014EPSS

2019-12-18 06:15 PM
31
cve
cve

CVE-2019-20002

Formula Injection exists in the export feature in SolarWinds WebHelpDesk 12.7.1 via a value (provided by a low-privileged user in the Subject field of a help request form) that is mishandled in a TicketActions/view?tab=group TSV export by an admin user.

7.8CVSS

7.7AI Score

0.001EPSS

2020-04-27 03:15 PM
23
cve
cve

CVE-2019-3957

Dameware Remote Mini Control version 12.1.0.34 and prior contains an unauthenticated remote buffer over-read due to the server not properly validating RsaSignatureLen during key negotiation, which could crash the application or leak sensitive information.

7.4CVSS

7.7AI Score

0.004EPSS

2019-06-07 09:29 PM
175
cve
cve

CVE-2019-3980

The Solarwinds Dameware Mini Remote Client agent v12.1.0.89 supports smart card authentication which can allow a user to upload an executable to be executed on the DWRCS.exe host. An unauthenticated, remote attacker can request smart card login and upload and execute an arbitrary executable run und...

9.8CVSS

9.8AI Score

0.01EPSS

2019-10-08 08:15 PM
104
2
cve
cve

CVE-2019-8917

SolarWinds Orion NPM before 12.4 suffers from a SYSTEM remote code execution vulnerability in the OrionModuleEngine service. This service establishes a NetTcpBinding endpoint that allows remote, unauthenticated clients to connect and call publicly exposed methods. The InvokeActionMethod method may ...

9.8CVSS

9.8AI Score

0.253EPSS

2019-02-18 07:29 PM
53
2
cve
cve

CVE-2019-9017

DWRCC in SolarWinds DameWare Mini Remote Control 10.0 x64 has a Buffer Overflow associated with the size field for the machine name.

7.5CVSS

7.6AI Score

0.028EPSS

2019-05-02 07:29 PM
89
cve
cve

CVE-2019-9546

SolarWinds Orion Platform before 2018.4 Hotfix 2 allows privilege escalation through the RabbitMQ service.

9.8CVSS

9.6AI Score

0.006EPSS

2019-03-01 10:29 PM
50
In Wild
cve
cve

CVE-2020-10148

The SolarWinds Orion API is vulnerable to an authentication bypass that could allow a remote attacker to execute API commands. This vulnerability could allow a remote attacker to bypass authentication and execute API commands which may result in a compromise of the SolarWinds instance. SolarWinds O...

9.8CVSS

9.7AI Score

0.973EPSS

2020-12-29 10:15 PM
949
In Wild
36
cve
cve

CVE-2020-12608

An issue was discovered in SolarWinds MSP PME (Patch Management Engine) Cache Service before 1.1.15 in the Advanced Monitoring Agent. There are insecure file permissions for %PROGRAMDATA%\SolarWinds MSP\SolarWinds.MSP.CacheService\config. This can lead to code execution by changing the CacheService...

7.8CVSS

7.8AI Score

0.003EPSS

2020-05-07 05:15 PM
73
cve
cve

CVE-2020-13169

Stored XSS (Cross-Site Scripting) exists in the SolarWinds Orion Platform before before 2020.2.1 on multiple forms and pages. This vulnerability may lead to the Information Disclosure and Escalation of Privileges (takeover of administrator account).

9CVSS

8.3AI Score

0.001EPSS

2020-09-17 06:15 PM
34
cve
cve

CVE-2020-13912

SolarWinds Advanced Monitoring Agent before 10.8.9 allows local users to gain privileges via a Trojan horse .exe file, because everyone can write to a certain .exe file.

7.3CVSS

7.2AI Score

0.0004EPSS

2020-06-07 09:15 PM
46
cve
cve

CVE-2020-14005

Solarwinds Orion (with Web Console WPM 2019.4.1, and Orion Platform HF4 or NPM HF2 2019.4) allows remote attackers to execute arbitrary code via a defined event.

8.8CVSS

8.9AI Score

0.067EPSS

2020-06-24 02:15 PM
85
15
cve
cve

CVE-2020-14006

Solarwinds Orion (with Web Console WPM 2019.4.1, and Orion Platform HF4 or NPM HF2 2019.4) allows XSS via a Responsible Team.

5.4CVSS

5.2AI Score

0.001EPSS

2020-06-24 02:15 PM
24
cve
cve

CVE-2020-14007

Solarwinds Orion (with Web Console WPM 2019.4.1, and Orion Platform HF4 or NPM HF2 2019.4) allows XSS via a name of an alert definition.

5.4CVSS

5.2AI Score

0.001EPSS

2020-06-24 02:15 PM
17
cve
cve

CVE-2020-15541

SolarWinds Serv-U FTP server before 15.2.1 allows remote command execution.

9.8CVSS

9.6AI Score

0.009EPSS

2020-07-05 10:15 PM
56
cve
cve

CVE-2020-15542

SolarWinds Serv-U FTP server before 15.2.1 mishandles the CHMOD command.

9.8CVSS

9.3AI Score

0.002EPSS

2020-07-05 10:15 PM
36
Total number of security vulnerabilities254