Lucene search

K
SolarwindsAccess Rights Manager*

10 matches found

CVE
CVE
added 2024/02/15 9:15 p.m.113 views

CVE-2024-23476

The SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve the Remote Code Execution.

9.6CVSS9.6AI score0.01937EPSS
CVE
CVE
added 2024/02/15 9:15 p.m.62 views

CVE-2024-23478

SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Remote Code Execution Vulnerability. If exploited, this vulnerability allows an authenticated user to abuse a SolarWinds service, resulting in remote code execution.

8CVSS8.1AI score0.61859EPSS
CVE
CVE
added 2024/02/15 9:15 p.m.58 views

CVE-2024-23479

SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve a Remote Code Execution.

9.6CVSS9.6AI score0.01299EPSS
CVE
CVE
added 2024/07/17 3:15 p.m.47 views

CVE-2024-28993

The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform arbitrary file deletion and leak sensitive information.

8.3CVSS7.8AI score0.00469EPSS
CVE
CVE
added 2024/02/15 9:15 p.m.45 views

CVE-2024-23477

The SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve a Remote Code Execution.

9.6CVSS8.9AI score0.01406EPSS
CVE
CVE
added 2024/09/12 2:16 p.m.45 views

CVE-2024-28990

SolarWinds Access Rights Manager (ARM) was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability would allow access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating...

8.8CVSS8.2AI score0.00078EPSS
CVE
CVE
added 2024/09/12 2:16 p.m.43 views

CVE-2024-28991

SolarWinds Access Rights Manager (ARM) was found to be susceptible to a remote code execution vulnerability. If exploited, this vulnerability would allow an authenticated user to abuse the service, resulting in remote code execution.

9CVSS9.3AI score0.39694EPSS
CVE
CVE
added 2024/02/15 9:15 p.m.35 views

CVE-2023-40057

The SolarWinds Access Rights Manager was found to be susceptible to a Remote Code Execution Vulnerability. If exploited, this vulnerability allows an authenticated user to abuse a SolarWinds service resulting in remote code execution.

9CVSS9.3AI score0.1168EPSS
CVE
CVE
added 2024/05/14 3:13 p.m.35 views

CVE-2024-28075

The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows an authenticated user to abuse SolarWinds service resulting in remote code execution. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating wit...

9CVSS9.3AI score0.73557EPSS
CVE
CVE
added 2024/05/14 2:59 p.m.29 views

CVE-2024-23473

The SolarWinds Access Rights Manager was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability allows access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with S...

9.8CVSS8.5AI score0.00099EPSS