Lucene search

K

Solarwinds Security Vulnerabilities

cve
cve

CVE-2022-47504

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

7.2CVSS

7.2AI Score

0.001EPSS

2023-02-15 07:15 PM
28
cve
cve

CVE-2022-47505

The SolarWinds Platform was susceptible to the Local Privilege Escalation Vulnerability. This vulnerability allows a local adversary with a valid system user account to escalate local privileges.

7.8CVSS

7.5AI Score

0.001EPSS

2023-04-21 08:15 PM
46
cve
cve

CVE-2022-47506

SolarWinds Platform was susceptible to the Directory Traversal Vulnerability. This vulnerability allows a local adversary with authenticated account access to edit the default configuration, enabling the execution of arbitrary commands.

7.8CVSS

7.4AI Score

0.002EPSS

2023-02-15 07:15 PM
31
cve
cve

CVE-2022-47507

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

7.2CVSS

7.2AI Score

0.001EPSS

2023-02-15 07:15 PM
27
cve
cve

CVE-2022-47508

Customers who had configured their polling to occur via Kerberos did not expect NTLM Traffic on their environment, but since we were querying for data via IP address this prevented us from utilizing Kerberos.

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-15 07:15 PM
22
cve
cve

CVE-2022-47509

The SolarWinds Platform was susceptible to the Incorrect Input Neutralization Vulnerability. This vulnerability allows a remote adversary with a valid SolarWinds Platform account to append URL parameters to inject HTML.

6.1CVSS

6.2AI Score

0.001EPSS

2023-04-21 08:15 PM
36
cve
cve

CVE-2022-47512

Sensitive information was stored in plain text in a file that is accessible by a user with a local account in Hybrid Cloud Observability (HCO)/ SolarWinds Platform 2022.4. No other versions are affected

5.5CVSS

5.2AI Score

0.0004EPSS

2022-12-19 04:15 PM
28
cve
cve

CVE-2023-23836

SolarWinds Platform version 2022.4.1 was found to be susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to the SolarWinds Web Console to execute arbitrary commands.

7.2CVSS

7.2AI Score

0.001EPSS

2023-02-15 07:15 PM
57
cve
cve

CVE-2023-23837

No exception handling vulnerability which revealed sensitive or excessive information to users.

7.5CVSS

7.3AI Score

0.002EPSS

2023-04-25 06:15 PM
19
cve
cve

CVE-2023-23838

Directory traversal and file enumeration vulnerability which allowed users to enumerate to different folders of the server.

6.5CVSS

6.4AI Score

0.001EPSS

2023-04-25 06:15 PM
17
cve
cve

CVE-2023-23839

The SolarWinds Platform was susceptible to the Exposure of Sensitive Information Vulnerability. This vulnerability allows users to access Orion.WebCommunityStrings SWIS schema object and obtain sensitive information.

6.5CVSS

6.3AI Score

0.001EPSS

2023-04-25 09:15 PM
35
cve
cve

CVE-2023-23840

The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with NETWORK SERVICE privileges.

7.2CVSS

7.3AI Score

0.001EPSS

2023-09-13 11:15 PM
20
cve
cve

CVE-2023-23841

SolarWinds Serv-U is submitting an HTTP request when changing or updating the attributes for File Share or File request. Part of the URL of the request discloses sensitive data.

7.5CVSS

7.6AI Score

0.001EPSS

2023-06-15 10:15 PM
21
cve
cve

CVE-2023-23842

The SolarWinds Network Configuration Manager was susceptible to the Directory Traversal Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands.

7.2CVSS

7.2AI Score

0.002EPSS

2023-07-26 03:15 PM
23
cve
cve

CVE-2023-23843

The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands.

7.2CVSS

7.2AI Score

0.001EPSS

2023-07-26 02:15 PM
18
cve
cve

CVE-2023-23844

The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with SYSTEM privileges.

7.2CVSS

7.3AI Score

0.001EPSS

2023-07-26 02:15 PM
22
cve
cve

CVE-2023-23845

The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with NETWORK SERVICE privileges.

7.2CVSS

7.3AI Score

0.001EPSS

2023-09-13 11:15 PM
21
cve
cve

CVE-2023-33224

The SolarWinds Platform was susceptible to the Incorrect Behavior Order Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with NETWORK SERVICE privileges.

7.2CVSS

7.3AI Score

0.001EPSS

2023-07-26 02:15 PM
28
cve
cve

CVE-2023-33225

The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with SYSTEM privileges.

7.2CVSS

7.3AI Score

0.001EPSS

2023-07-26 02:15 PM
47
cve
cve

CVE-2023-33226

The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM privileges.

8.8CVSS

8.8AI Score

0.008EPSS

2023-11-01 04:15 PM
40
cve
cve

CVE-2023-33227

The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability This vulnerability allows a low level user to perform the actions with SYSTEM privileges.

8.8CVSS

8.7AI Score

0.008EPSS

2023-11-01 04:15 PM
27
cve
cve

CVE-2023-33228

The SolarWinds Network Configuration Manager was susceptible to the Exposure of Sensitive Information Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to obtain sensitive information.

4.9CVSS

5AI Score

0.0005EPSS

2023-11-01 04:15 PM
33
cve
cve

CVE-2023-33229

The SolarWinds Platform was susceptible to the Incorrect Input Neutralization Vulnerability. This vulnerability allows a remote adversary with a valid SolarWinds Platform account to append URL parameters to inject passive HTML.

3.5CVSS

4.2AI Score

0.0005EPSS

2023-07-26 03:15 PM
24
cve
cve

CVE-2023-33231

XSS attack was possible in DPA 2023.2 due to insufficient input validation

6.1CVSS

5.9AI Score

0.001EPSS

2023-07-18 05:15 PM
21
cve
cve

CVE-2023-35179

A vulnerability has been identified within Serv-U 15.4 that, if exploited, allows an actor to bypass multi-factor/two-factor authentication. The actor must have administrator-level access to Serv-U to perform this action.

7.2CVSS

6.9AI Score

0.001EPSS

2023-08-11 12:15 AM
8
cve
cve

CVE-2023-35180

The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows authenticated users to abuse SolarWinds ARM API.

8.8CVSS

8.7AI Score

0.012EPSS

2023-10-19 03:15 PM
23
cve
cve

CVE-2023-35181

The SolarWinds Access Rights Manager was susceptible to Privilege Escalation Vulnerability. This vulnerability allows users to abuse incorrect folder permission resulting in Privilege Escalation.

7.8CVSS

7.4AI Score

0.001EPSS

2023-10-19 03:15 PM
30
cve
cve

CVE-2023-35182

The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability can be abused by unauthenticated users on SolarWinds ARM Server.

9.8CVSS

9.7AI Score

0.034EPSS

2023-10-19 03:15 PM
33
cve
cve

CVE-2023-35183

The SolarWinds Access Rights Manager was susceptible to Privilege Escalation Vulnerability. This vulnerability allows authenticated users to abuse local resources to Privilege Escalation.

7.8CVSS

7.3AI Score

0.001EPSS

2023-10-19 03:15 PM
27
cve
cve

CVE-2023-35184

The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows an unauthenticated user to abuse a SolarWinds service resulting in a remote code execution.

9.8CVSS

9.9AI Score

0.034EPSS

2023-10-19 03:15 PM
34
cve
cve

CVE-2023-35185

The SolarWinds Access Rights Manager was susceptible to a Directory Traversal Remote Code Vulnerability using SYSTEM privileges.

6.8CVSS

7AI Score

0.001EPSS

2023-10-19 03:15 PM
24
cve
cve

CVE-2023-35186

The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows an authenticated user to abuse SolarWinds service resulting in remote code execution.

8.8CVSS

9AI Score

0.012EPSS

2023-10-19 03:15 PM
26
cve
cve

CVE-2023-35187

The SolarWinds Access Rights Manager was susceptible to a Directory Traversal Remote Code Vulnerability. This vulnerability allows an unauthenticated user to achieve the Remote Code Execution.

9.8CVSS

9.6AI Score

0.014EPSS

2023-10-19 03:15 PM
74
cve
cve

CVE-2023-35188

SQL Injection Remote Code Execution Vulnerability was found using a create statement in the SolarWinds Platform. This vulnerability requires user authentication to be exploited.

8.8CVSS

9AI Score

0.002EPSS

2024-02-06 04:15 PM
23
cve
cve

CVE-2023-3622

Access Control Bypass Vulnerability in the SolarWinds Platform that allows an underprivileged user to read arbitrary resource

4.3CVSS

4.6AI Score

0.0005EPSS

2023-07-26 03:15 PM
26
cve
cve

CVE-2023-40053

A vulnerability has been identified within Serv-U 15.4 that allows an authenticated actor to insert content on the file share function feature of Serv-U, which could be used maliciously.

5CVSS

5AI Score

0.0004EPSS

2023-12-06 04:15 AM
25
cve
cve

CVE-2023-40054

The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM privileges. We found this issue was not resolved in CVE-2023-33226

8.8CVSS

8.7AI Score

0.008EPSS

2023-11-09 03:15 PM
41
cve
cve

CVE-2023-40055

The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM privileges. We found this issue was not resolved in CVE-2023-33227

8.8CVSS

8.7AI Score

0.008EPSS

2023-11-09 03:15 PM
17
cve
cve

CVE-2023-40056

SQL Injection Remote Code Vulnerability was found in the SolarWindsPlatform. This vulnerability can be exploited with a low privileged account.

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-28 06:15 PM
57
cve
cve

CVE-2023-40057

The SolarWinds Access Rights Manager was found to be susceptible to a Remote Code Execution Vulnerability. If exploited, this vulnerability allows an authenticated user to abuse a SolarWinds service resulting in remote code execution.

9CVSS

9.2AI Score

0.001EPSS

2024-02-15 09:15 PM
16
cve
cve

CVE-2023-40058

Sensitive data was added to our public-facing knowledgebase that, if exploited, could be used to access components of Access Rights Manager (ARM) if the threat actor is in the same environment.

6.5CVSS

6.3AI Score

0.001EPSS

2023-12-21 05:15 PM
25
cve
cve

CVE-2023-40060

A vulnerability has been identified within Serv-U 15.4 and 15.4 Hotfix 1 that, if exploited, allows an actor to bypass multi-factor/two-factor authentication. The actor must have administrator-level access to Serv-U to perform this action.15.4. SolarWinds found that the issue was not completely fix...

7.2CVSS

6.9AI Score

0.001EPSS

2023-09-07 04:15 PM
12
cve
cve

CVE-2023-40061

Insecurejob execution mechanism vulnerability. Thisvulnerability can lead to other attacks as a result.

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-01 04:15 PM
32
cve
cve

CVE-2023-40062

SolarWinds Platform Incomplete List of Disallowed Inputs Remote Code Execution Vulnerability. If executed, this vulnerability would allow a low-privileged user to execute commands with SYSTEM privileges.

8.8CVSS

9.1AI Score

0.002EPSS

2023-11-01 04:15 PM
35
cve
cve

CVE-2023-50395

SQL Injection Remote Code Execution Vulnerability was found using an update statement in the SolarWinds Platform. This vulnerability requires user authentication to be exploited

8.8CVSS

9AI Score

0.002EPSS

2024-02-06 04:15 PM
27
cve
cve

CVE-2023-6383

The Debug Log Manager WordPress plugin before 2.3.0 contains a Directory listing vulnerability was discovered, which allows you to download the debug log without authorization and gain access to sensitive data

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-08 07:15 PM
12
cve
cve

CVE-2024-23476

The SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve the Remote Code Execution.

9.6CVSS

9.5AI Score

0.002EPSS

2024-02-15 09:15 PM
18
cve
cve

CVE-2024-23477

The SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve a Remote Code Execution.

9.6CVSS

9.5AI Score

0.002EPSS

2024-02-15 09:15 PM
23
cve
cve

CVE-2024-23478

SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Remote Code Execution Vulnerability. If exploited, this vulnerability allows an authenticated user to abuse a SolarWinds service, resulting in remote code execution.

8CVSS

8.1AI Score

0.001EPSS

2024-02-15 09:15 PM
26
cve
cve

CVE-2024-23479

SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve a Remote Code Execution.

9.6CVSS

9.5AI Score

0.001EPSS

2024-02-15 09:15 PM
30
Total number of security vulnerabilities254