Lucene search

K
vulnrichmentSolarWindsVULNRICHMENT:CVE-2024-23473
HistoryMay 09, 2024 - 12:43 p.m.

CVE-2024-23473 SolarWinds Access Rights Manager (ARM) Hard-Coded Credentials Authentication Bypass Vulnerability

2024-05-0912:43:51
CWE-798
SolarWinds
github.com
2
solarwinds
access rights manager
authentication bypass
vulnerability
rabbitmq
trend micro zero day initiative
coordination
responsible disclosure

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

AI Score

7.2

Confidence

Low

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

The SolarWinds Access Rights Manager was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability allows access to the RabbitMQ management console.

We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:solarwinds:access_rights_manager:*:*:*:*:*:*:*:*"
    ],
    "vendor": "solarwinds",
    "product": "access_rights_manager",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "2023.2.3"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L

AI Score

7.2

Confidence

Low

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-23473