Lucene search

K

Solarwinds Security Vulnerabilities

cve
cve

CVE-2020-15543

SolarWinds Serv-U FTP server before 15.2.1 does not validate an argument path.

9.8CVSS

9.4AI Score

0.002EPSS

2020-07-05 10:15 PM
45
cve
cve

CVE-2020-15573

SolarWinds Serv-U File Server before 15.2.1 has a "Cross-script vulnerability," aka Case Numbers 00041778 and 00306421.

6.1CVSS

6.3AI Score

0.001EPSS

2020-07-07 02:15 PM
16
cve
cve

CVE-2020-15574

SolarWinds Serv-U File Server before 15.2.1 mishandles the Same-Site cookie attribute, aka Case Number 00331893.

7.5CVSS

7.5AI Score

0.002EPSS

2020-07-07 02:15 PM
22
cve
cve

CVE-2020-15575

SolarWinds Serv-U File Server before 15.2.1 allows XSS as demonstrated by Tenable Scan, aka Case Number 00484194.

6.1CVSS

6AI Score

0.001EPSS

2020-07-07 02:15 PM
20
cve
cve

CVE-2020-15576

SolarWinds Serv-U File Server before 15.2.1 allows information disclosure via an HTTP response.

7.5CVSS

7.2AI Score

0.002EPSS

2020-07-07 02:15 PM
21
cve
cve

CVE-2020-15909

SolarWinds N-central through 2020.1 allows session hijacking and requires user interaction or physical access. The N-Central JSESSIONID cookie attribute is not checked against multiple sources such as sourceip, MFA claim, etc. as long as the victim stays logged in within N-Central. To take advantag...

8.8CVSS

8.3AI Score

0.003EPSS

2020-10-19 01:15 PM
16
cve
cve

CVE-2020-15910

SolarWinds N-Central version 12.3 GA and lower does not set the JSESSIONID attribute to HTTPOnly. This makes it possible to influence the cookie with javascript. An attacker could send the user to a prepared webpage or by influencing JavaScript to the extract the JESSIONID. This could then be forwa...

4.7CVSS

4.6AI Score

0.001EPSS

2020-10-19 01:15 PM
16
cve
cve

CVE-2020-22428

SolarWinds Serv-U before 15.1.6 Hotfix 3 is affected by Cross Site Scripting (XSS) via a directory name (entered by an admin) containing a JavaScript payload.

4.8CVSS

4.9AI Score

0.001EPSS

2021-05-05 03:15 AM
45
5
cve
cve

CVE-2020-25617

An issue was discovered in SolarWinds N-Central 12.3.0.670. The AdvancedScripts HTTP endpoint allows Relative Path Traversal by an authenticated user of the N-Central Administration Console (NAC), leading to execution of OS commands as root.

8.8CVSS

8.6AI Score

0.007EPSS

2020-12-16 02:15 PM
19
cve
cve

CVE-2020-25618

An issue was discovered in SolarWinds N-Central 12.3.0.670. The sudo configuration has incorrect access control because the nable web user account is effectively able to run arbitrary OS commands as root (i.e., the use of root privileges is not limited to specific programs listed in the sudoers fil...

8.8CVSS

8.7AI Score

0.007EPSS

2020-12-16 02:15 PM
19
1
cve
cve

CVE-2020-25619

An issue was discovered in SolarWinds N-Central 12.3.0.670. The SSH component does not restrict the Communication Channel to Intended Endpoints. An attacker can leverage an SSH feature (port forwarding with a temporary key pair) to access network services on the 127.0.0.1 interface, even though thi...

4.4CVSS

4.6AI Score

0.0005EPSS

2020-12-16 02:15 PM
18
cve
cve

CVE-2020-25620

An issue was discovered in SolarWinds N-Central 12.3.0.670. Hard-coded Credentials exist by default for local user accounts named [email protected] and [email protected]. These allow logins to the N-Central Administrative Console (NAC) and/or the regular web interface.

7.8CVSS

7.5AI Score

0.0004EPSS

2020-12-16 03:15 PM
18
1
cve
cve

CVE-2020-25621

An issue was discovered in SolarWinds N-Central 12.3.0.670. The local database does not require authentication: security is only based on ability to access a network interface. The database has keys and passwords.

8.4CVSS

8.1AI Score

0.001EPSS

2020-12-16 03:15 PM
17
1
cve
cve

CVE-2020-25622

An issue was discovered in SolarWinds N-Central 12.3.0.670. The AdvancedScripts HTTP endpoint allows CSRF.

8.8CVSS

8.6AI Score

0.002EPSS

2020-12-16 03:15 PM
20
cve
cve

CVE-2020-27869

This vulnerability allows remote attackers to escalate privileges on affected installations of SolarWinds Network Performance Monitor 2020 HF1, NPM: 2020.2. Authentication is required to exploit this vulnerability. The specific flaw exists within the WriteToFile method. The issue results from the l...

8.8CVSS

9.1AI Score

0.007EPSS

2021-02-12 12:15 AM
82
5
cve
cve

CVE-2020-27870

This vulnerability allows remote attackers to disclose sensitive information on affected installations of SolarWinds Orion Platform 2020.2.1. Authentication is required to exploit this vulnerability. The specific flaw exists within ExportToPDF.aspx. The issue results from the lack of proper validat...

6.5CVSS

6.2AI Score

0.019EPSS

2021-02-10 11:15 PM
38
8
cve
cve

CVE-2020-27871

This vulnerability allows remote attackers to create arbitrary files on affected installations of SolarWinds Orion Platform 2020.2.1. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within Vulnerabili...

7.2CVSS

7.3AI Score

0.281EPSS

2021-02-10 11:15 PM
41
4
cve
cve

CVE-2020-27994

SolarWinds Serv-U before 15.2.2 allows Authenticated Directory Traversal.

6.5CVSS

6.5AI Score

0.008EPSS

2021-02-03 04:15 PM
23
5
cve
cve

CVE-2020-28001

SolarWinds Serv-U before 15.2.2 allows Authenticated Stored XSS.

5.4CVSS

5.5AI Score

0.002EPSS

2021-02-03 04:15 PM
20
cve
cve

CVE-2020-35481

SolarWinds Serv-U before 15.2.2 allows Unauthenticated Macro Injection.

9.8CVSS

7.6AI Score

0.002EPSS

2021-02-03 04:15 PM
28
7
cve
cve

CVE-2020-35482

SolarWinds Serv-U before 15.2.2 allows authenticated reflected XSS.

5.4CVSS

5.5AI Score

0.001EPSS

2021-02-03 04:15 PM
19
3
cve
cve

CVE-2020-35856

SolarWinds Orion Platform before 2020.2.5 allows stored XSS attacks by an administrator on the Customize View page.

4.8CVSS

5.2AI Score

0.001EPSS

2021-03-26 04:15 PM
46
cve
cve

CVE-2020-5734

Classic buffer overflow in SolarWinds Dameware allows a remote, unauthenticated attacker to cause a denial of service by sending a large 'SigPubkeyLen' during ECDH key exchange.

7.5CVSS

7.6AI Score

0.011EPSS

2020-04-07 02:15 PM
29
cve
cve

CVE-2020-7984

SolarWinds N-central before 12.1 SP1 HF5 and 12.2 before SP1 HF2 allows remote attackers to retrieve cleartext domain admin credentials from the Agent & Probe settings, and obtain other sensitive information. The attacker can use a customer ID to self register and read any aspects of the agent/appl...

7.5CVSS

7.4AI Score

0.008EPSS

2020-01-26 09:15 PM
60
cve
cve

CVE-2021-25179

SolarWinds Serv-U before 15.2 is affected by Cross Site Scripting (XSS) via the HTTP Host header.

6.1CVSS

6AI Score

0.001EPSS

2021-05-05 03:15 AM
49
3
cve
cve

CVE-2021-25274

The Collector Service in SolarWinds Orion Platform before 2020.2.4 uses MSMQ (Microsoft Message Queue) and doesn't set permissions on its private queues. As a result, remote unauthenticated clients can send messages to TCP port 1801 that the Collector Service will process. Additionally, upon proces...

9.8CVSS

9.7AI Score

0.055EPSS

2021-02-03 05:15 PM
189
14
cve
cve

CVE-2021-25275

SolarWinds Orion Platform before 2020.2.4, as used by various SolarWinds products, installs and uses a SQL Server backend, and stores database credentials to access this backend in a file readable by unprivileged users. As a result, any user having access to the filesystem can read database login d...

7.8CVSS

8.9AI Score

0.001EPSS

2021-02-03 05:15 PM
107
6
cve
cve

CVE-2021-25276

In SolarWinds Serv-U before 15.2.2 Hotfix 1, there is a directory containing user profile files (that include users' password hashes) that is world readable and writable. An unprivileged Windows user (having access to the server's filesystem) can add an FTP user by copying a valid profile file to t...

7.1CVSS

8.2AI Score

0.001EPSS

2021-02-03 05:15 PM
206
2
cve
cve

CVE-2021-27240

This vulnerability allows local attackers to escalate privileges on affected installations of SolarWinds Patch Manager 2020.2.1. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the ...

7.8CVSS

7.9AI Score

0.001EPSS

2021-03-29 09:15 PM
25
cve
cve

CVE-2021-27258

This vulnerability allows remote attackers to execute escalate privileges on affected installations of SolarWinds Orion Platform 2020.2. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SaveUserSetting endpoint. The issue results from improper restri...

9.8CVSS

9.7AI Score

0.022EPSS

2021-04-14 04:15 PM
22
cve
cve

CVE-2021-27277

This vulnerability allows local attackers to escalate privileges on affected installations of SolarWinds Orion Virtual Infrastructure Monitor 2020.2. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific fl...

7.8CVSS

7.9AI Score

0.001EPSS

2021-04-22 06:15 PM
18
2
cve
cve

CVE-2021-28674

The node management page in SolarWinds Orion Platform before 2020.2.5 HF1 allows an attacker to create or delete a node (outside of the attacker's perimeter) via an account with write permissions. This occurs because node IDs are predictable (with incrementing numbers) and the access control on Ser...

5.4CVSS

5.3AI Score

0.001EPSS

2021-07-30 02:15 PM
30
3
cve
cve

CVE-2021-3109

The custom menu item options page in SolarWinds Orion Platform before 2020.2.5 allows Reverse Tabnabbing in the context of an administrator account.

4.8CVSS

5.4AI Score

0.001EPSS

2021-03-26 04:15 PM
64
cve
cve

CVE-2021-31217

In SolarWinds DameWare Mini Remote Control Server 12.0.1.200, insecure file permissions allow file deletion as SYSTEM.

9.1CVSS

9.3AI Score

0.001EPSS

2021-07-13 06:15 PM
56
3
cve
cve

CVE-2021-31474

This vulnerability allows remote attackers to execute arbitrary code on affected installations of SolarWinds Network Performance Monitor 2020.2.1. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SolarWinds.Serialization library. The issue results fr...

9.8CVSS

9.7AI Score

0.643EPSS

2021-05-21 03:15 PM
114
3
cve
cve

CVE-2021-31475

This vulnerability allows remote attackers to execute arbitrary code on affected installations of SolarWinds Orion Job Scheduler 2020.2.1 HF 2. Authentication is required to exploit this vulnerability. The specific flaw exists within the JobRouterService WCF service. The issue is due to the WCF ser...

8.8CVSS

8.8AI Score

0.011EPSS

2021-05-21 03:15 PM
37
4
cve
cve

CVE-2021-3154

An issue was discovered in SolarWinds Serv-U before 15.2.2. Unauthenticated attackers can retrieve cleartext passwords via macro Injection. NOTE: this had a distinct fix relative to CVE-2020-35481.

7.5CVSS

8.5AI Score

0.002EPSS

2021-05-04 02:15 PM
38
4
cve
cve

CVE-2021-32076

Access Restriction Bypass via referrer spoof was discovered in SolarWinds Web Help Desk 12.7.2. An attacker can access the 'Web Help Desk Getting Started Wizard', especially the admin account creation page, from a non-privileged IP address network range or loopback address by intercepting the HTTP ...

5.3CVSS

5.2AI Score

0.001EPSS

2021-08-26 03:15 PM
29
cve
cve

CVE-2021-32604

Share/IncomingWizard.htm in SolarWinds Serv-U before 15.2.3 mishandles the user-supplied SenderEmail parameter, aka "Share URL XSS."

5.4CVSS

5.5AI Score

0.001EPSS

2021-05-11 11:15 PM
50
6
cve
cve

CVE-2021-35211

Microsoft discovered a remote code execution (RCE) vulnerability in the SolarWinds Serv-U product utilizing a Remote Memory Escape Vulnerability. If exploited, a threat actor may be able to gain privileged access to the machine hosting Serv-U Only. SolarWinds Serv-U Managed File Transfer and Serv-U...

10CVSS

9.7AI Score

0.927EPSS

2021-07-14 09:15 PM
1066
In Wild
15
cve
cve

CVE-2021-35212

An SQL injection Privilege Escalation Vulnerability was discovered in the Orion Platform reported by the ZDI Team. A blind Boolean SQL injection which could lead to full read/write over the Orion database content including the Orion certificate for any authenticated user.

8.9CVSS

8.9AI Score

0.003EPSS

2021-08-31 05:15 PM
60
cve
cve

CVE-2021-35213

An Improper Access Control Privilege Escalation Vulnerability was discovered in the User Setting of Orion Platform version 2020.2.5. It allows a guest user to elevate privileges to the Administrator using this vulnerability. Authentication is required to exploit the vulnerability.

8.9CVSS

8.6AI Score

0.002EPSS

2021-09-01 12:00 AM
66
cve
cve

CVE-2021-35214

The vulnerability in SolarWinds Pingdom can be described as a failure to invalidate user session upon password or email address change. When running multiple active sessions in separate browser windows, it was observed a password or email address change could be changed without terminating the user...

4.8CVSS

4.8AI Score

0.0004EPSS

2021-10-12 04:15 PM
27
cve
cve

CVE-2021-35215

Insecure deserialization leading to Remote Code Execution was detected in the Orion Platform version 2020.2.5. Authentication is required to exploit this vulnerability.

8.9CVSS

9AI Score

0.121EPSS

2021-09-01 03:15 PM
80
cve
cve

CVE-2021-35216

Insecure Deserialization of untrusted data remote code execution vulnerability was discovered in Patch Manager Orion Platform Integration module. An Authenticated Attacker with network access via HTTP can compromise this vulnerability can result in Remote Code Execution.

8.9CVSS

9.1AI Score

0.082EPSS

2021-09-01 03:15 PM
37
cve
cve

CVE-2021-35217

Insecure Deseralization of untrusted data remote code execution vulnerability was discovered in Patch Manager Orion Platform Integration module and reported to us by ZDI. An Authenticated Attacker could exploit it by executing WSAsyncExecuteTasks deserialization of untrusted data.

8.9CVSS

9AI Score

0.053EPSS

2021-09-08 02:15 PM
35
cve
cve

CVE-2021-35218

Deserialization of Untrusted Data in the Web Console Chart Endpoint can lead to remote code execution. An unauthorized attacker who has network access to the Orion Patch Manager Web Console could potentially exploit this and compromise the server

8.9CVSS

8.8AI Score

0.069EPSS

2021-09-01 03:15 PM
31
cve
cve

CVE-2021-35219

ExportToPdfCmd Arbitrary File Read Information Disclosure Vulnerability using ImportAlert function within the Alerts Settings page.

6CVSS

6.7AI Score

0.001EPSS

2021-08-31 12:15 PM
64
cve
cve

CVE-2021-35220

Command Injection vulnerability in EmailWebPage API which can lead to a Remote Code Execution (RCE) from the Alerts Settings page.

8.1CVSS

7.8AI Score

0.004EPSS

2021-08-31 12:15 PM
58
cve
cve

CVE-2021-35221

Improper Access Control Tampering Vulnerability using ImportAlert function which can lead to a Remote Code Execution (RCE) from the Alerts Settings page.

8.1CVSS

8.5AI Score

0.002EPSS

2021-08-31 01:15 PM
63
Total number of security vulnerabilities254