Lucene search

K
SolarwindsAccess Rights Manager

9 matches found

CVE
CVE
added 2024/07/17 3:15 p.m.62 views

CVE-2024-23465

The SolarWinds Access Rights Manager was found to be susceptible to an authentication bypass vulnerability. This vulnerability allows an unauthenticated user to gain domain admin access within the Active Directory environment.

8.8CVSS9.3AI score0.00233EPSS
CVE
CVE
added 2024/02/15 9:15 p.m.61 views

CVE-2024-23478

SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Remote Code Execution Vulnerability. If exploited, this vulnerability allows an authenticated user to abuse a SolarWinds service, resulting in remote code execution.

8CVSS8.1AI score0.61859EPSS
CVE
CVE
added 2024/07/17 3:15 p.m.59 views

CVE-2024-23468

The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform arbitrary file deletion and leak sensitive information.

8.3CVSS7.8AI score0.0012EPSS
CVE
CVE
added 2024/07/17 3:15 p.m.50 views

CVE-2024-23474

The SolarWinds Access Rights Manager was found to be susceptible to an Arbitrary File Deletion and Information Disclosure vulnerability.

8.8CVSS7.9AI score0.0021EPSS
CVE
CVE
added 2024/07/17 3:15 p.m.49 views

CVE-2024-28992

The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform arbitrary file deletion and leak sensitive information.

8.3CVSS7.8AI score0.00102EPSS
CVE
CVE
added 2024/07/17 3:15 p.m.45 views

CVE-2024-28993

The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform arbitrary file deletion and leak sensitive information.

8.3CVSS7.8AI score0.00111EPSS
CVE
CVE
added 2024/09/12 2:16 p.m.44 views

CVE-2024-28990

SolarWinds Access Rights Manager (ARM) was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability would allow access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating...

8.8CVSS8.2AI score0.00078EPSS
CVE
CVE
added 2023/10/19 3:15 p.m.41 views

CVE-2023-35180

The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows authenticated users to abuse SolarWinds ARM API.

8.8CVSS8.4AI score0.49133EPSS
CVE
CVE
added 2023/10/19 3:15 p.m.38 views

CVE-2023-35186

The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows an authenticated user to abuse SolarWinds service resulting in remote code execution.

8.8CVSS8.7AI score0.09608EPSS