Vulnerabilities (CVE)

Filtered by vendor Solarwinds Subscribe
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-40061 1 Solarwinds 1 Solarwinds Platform 2023-12-28 N/A 8.8 HIGH
 Insecure job execution mechanism vulnerability. This vulnerability can lead to other attacks as a result.
CVE-2023-23845 1 Solarwinds 1 Orion Platform 2023-12-28 N/A 7.2 HIGH
The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with NETWORK SERVICE privileges.
CVE-2023-23840 1 Solarwinds 1 Orion Platform 2023-12-28 N/A 7.2 HIGH
The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with NETWORK SERVICE privileges.
CVE-2023-33225 1 Solarwinds 1 Solarwinds Platform 2023-12-28 N/A 7.2 HIGH
The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with SYSTEM privileges.
CVE-2023-40056 1 Solarwinds 1 Solarwinds Platform 2023-12-04 N/A 8.8 HIGH
SQL Injection Remote Code Vulnerability was found in the SolarWinds Platform. This vulnerability can be exploited with a low privileged account.
CVE-2023-40054 1 Solarwinds 1 Network Configuration Manager 2023-11-17 N/A 8.8 HIGH
The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM privileges. We found this issue was not resolved in CVE-2023-33226
CVE-2023-40055 1 Solarwinds 1 Network Configuration Manager 2023-11-17 N/A 8.8 HIGH
The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM privileges. We found this issue was not resolved in CVE-2023-33227
CVE-2023-40062 1 Solarwinds 1 Solarwinds Platform 2023-11-09 N/A 8.8 HIGH
SolarWinds Platform Incomplete List of Disallowed Inputs Remote Code Execution Vulnerability. If executed, this vulnerability would allow a low-privileged user to execute commands with SYSTEM privileges.
CVE-2023-33227 1 Solarwinds 1 Network Configuration Manager 2023-11-09 N/A 8.8 HIGH
The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability This vulnerability allows a low level user to perform the actions with SYSTEM privileges.
CVE-2023-33226 1 Solarwinds 1 Network Configuration Manager 2023-11-09 N/A 8.8 HIGH
The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM privileges.
CVE-2023-35179 1 Solarwinds 1 Serv-u 2023-08-17 N/A 7.2 HIGH
A vulnerability has been identified within Serv-U 15.4 that, if exploited, allows an actor to bypass multi-factor/two-factor authentication. The actor must have administrator-level access to Serv-U to perform this action. 
CVE-2023-33224 1 Solarwinds 1 Solarwinds Platform 2023-08-02 N/A 7.2 HIGH
The SolarWinds Platform was susceptible to the Incorrect Behavior Order Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with NETWORK SERVICE privileges.
CVE-2023-23843 1 Solarwinds 1 Solarwinds Platform 2023-08-02 N/A 7.2 HIGH
The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands.
CVE-2023-23844 1 Solarwinds 1 Solarwinds Platform 2023-08-01 N/A 7.2 HIGH
The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with SYSTEM privileges.
CVE-2021-3154 1 Solarwinds 1 Serv-u 2022-07-12 5.0 MEDIUM 7.5 HIGH
An issue was discovered in SolarWinds Serv-U before 15.2.2. Unauthenticated attackers can retrieve cleartext passwords via macro Injection. NOTE: this had a distinct fix relative to CVE-2020-35481.
CVE-2021-25276 1 Solarwinds 1 Serv-u 2022-07-12 3.6 LOW 7.1 HIGH
In SolarWinds Serv-U before 15.2.2 Hotfix 1, there is a directory containing user profile files (that include users' password hashes) that is world readable and writable. An unprivileged Windows user (having access to the server's filesystem) can add an FTP user by copying a valid profile file to this directory. For example, if this profile sets up a user with a C:\ home directory, then the attacker obtains access to read or replace arbitrary files with LocalSystem privileges.
CVE-2021-35250 1 Solarwinds 1 Serv-u 2022-05-05 5.0 MEDIUM 7.5 HIGH
A researcher reported a Directory Transversal Vulnerability in Serv-U 15.3. This may allow access to files relating to the Serv-U installation and server files. This issue has been resolved in Serv-U 15.3 Hotfix 1.
CVE-2021-35244 2 Microsoft, Solarwinds 2 Windows, Orion Platform 2022-02-16 6.0 MEDIUM 7.2 HIGH
The "Log alert to a file" action within action management enables any Orion Platform user with Orion alert management rights to write to any file. An attacker with Orion alert management rights could use this vulnerability to perform an unrestricted file upload causing a remote code execution.
CVE-2021-35243 1 Solarwinds 1 Web Help Desk 2022-01-07 5.0 MEDIUM 7.5 HIGH
The HTTP PUT and DELETE methods were enabled in the Web Help Desk web server (12.7.7 and earlier), allowing users to execute dangerous HTTP requests. The HTTP PUT method is normally used to upload data that is saved on the server with a user-supplied URL. While the DELETE method requests that the origin server removes the association between the target resource and its current functionality. Improper use of these methods may lead to a loss of integrity.
CVE-2021-35234 1 Solarwinds 1 Orion Platform 2022-01-03 6.5 MEDIUM 8.8 HIGH
Numerous exposed dangerous functions within Orion Core has allows for read-only SQL injection leading to privileged escalation. An attacker with low-user privileges may steal password hashes and password salt information.
CVE-2021-35242 1 Solarwinds 1 Serv-u 2021-12-07 6.8 MEDIUM 8.8 HIGH
Serv-U server responds with valid CSRFToken when the request contains only Session.
CVE-2021-35213 2 Microsoft, Solarwinds 2 Windows, Orion Platform 2021-11-05 9.0 HIGH 8.8 HIGH
An Improper Access Control Privilege Escalation Vulnerability was discovered in the User Setting of Orion Platform version 2020.2.5. It allows a guest user to elevate privileges to the Administrator using this vulnerability. Authentication is required to exploit the vulnerability.
CVE-2021-35212 1 Solarwinds 1 Orion Platform 2021-11-05 9.0 HIGH 8.8 HIGH
An SQL injection Privilege Escalation Vulnerability was discovered in the Orion Platform reported by the ZDI Team. A blind Boolean SQL injection which could lead to full read/write over the Orion database content including the Orion certificate for any authenticated user.
CVE-2021-35218 1 Solarwinds 1 Orion Platform 2021-11-03 6.5 MEDIUM 8.8 HIGH
Deserialization of Untrusted Data in the Web Console Chart Endpoint can lead to remote code execution. An unauthorized attacker who has network access to the Orion Patch Manager Web Console could potentially exploit this and compromise the server
CVE-2021-35216 1 Solarwinds 1 Patch Manager 2021-11-03 9.0 HIGH 8.8 HIGH
Insecure Deserialization of untrusted data remote code execution vulnerability was discovered in Patch Manager Orion Platform Integration module. An Authenticated Attacker with network access via HTTP can compromise this vulnerability can result in Remote Code Execution.
CVE-2021-35215 1 Solarwinds 1 Orion Platform 2021-11-03 6.5 MEDIUM 8.8 HIGH
Insecure deserialization leading to Remote Code Execution was detected in the Orion Platform version 2020.2.5. Authentication is required to exploit this vulnerability.
CVE-2021-35217 1 Solarwinds 1 Patch Manager 2021-11-03 6.5 MEDIUM 8.8 HIGH
Insecure Deseralization of untrusted data remote code execution vulnerability was discovered in Patch Manager Orion Platform Integration module and reported to us by ZDI. An Authenticated Attacker could exploit it by executing WSAsyncExecuteTasks deserialization of untrusted data.
CVE-2021-35227 1 Solarwinds 1 Access Rights Manager 2021-10-28 4.6 MEDIUM 7.8 HIGH
The HTTP interface was enabled for RabbitMQ Plugin in ARM 2020.2.6 and the ability to configure HTTPS was not available.
CVE-2021-35223 1 Solarwinds 1 Serv-u 2021-09-16 6.5 MEDIUM 8.8 HIGH
The Serv-U File Server allows for events such as user login failures to be audited by executing a command. This command can be supplied with parameters that can take the form of user string variables, allowing remote code execution.
CVE-2021-35221 2 Microsoft, Solarwinds 2 Windows, Orion Platform 2021-09-09 5.5 MEDIUM 8.1 HIGH
Improper Access Control Tampering Vulnerability using ImportAlert function which can lead to a Remote Code Execution (RCE) from the Alerts Settings page.
CVE-2021-35220 1 Solarwinds 1 Orion Platform 2021-09-08 6.5 MEDIUM 7.2 HIGH
Command Injection vulnerability in EmailWebPage API which can lead to a Remote Code Execution (RCE) from the Alerts Settings page.
CVE-2019-9017 1 Solarwinds 1 Damewire Mini Remote Control 2021-07-21 5.0 MEDIUM 7.5 HIGH
DWRCC in SolarWinds DameWare Mini Remote Control 10.0 x64 has a Buffer Overflow associated with the size field for the machine name.
CVE-2019-20002 1 Solarwinds 1 Webhelpdesk 2021-07-21 6.0 MEDIUM 7.8 HIGH
Formula Injection exists in the export feature in SolarWinds WebHelpDesk 12.7.1 via a value (provided by a low-privileged user in the Subject field of a help request form) that is mishandled in a TicketActions/view?tab=group TSV export by an admin user.
CVE-2020-15574 1 Solarwinds 1 Serv-u 2021-07-21 5.0 MEDIUM 7.5 HIGH
SolarWinds Serv-U File Server before 15.2.1 mishandles the Same-Site cookie attribute, aka Case Number 00331893.
CVE-2020-25621 1 Solarwinds 1 N-central 2021-07-21 2.1 LOW 8.4 HIGH
An issue was discovered in SolarWinds N-Central 12.3.0.670. The local database does not require authentication: security is only based on ability to access a network interface. The database has keys and passwords.
CVE-2020-15576 1 Solarwinds 1 Serv-u 2021-07-21 5.0 MEDIUM 7.5 HIGH
SolarWinds Serv-U File Server before 15.2.1 allows information disclosure via an HTTP response.
CVE-2020-13912 1 Solarwinds 1 Advanced Monitoring Agent 2021-07-21 6.0 MEDIUM 7.3 HIGH
SolarWinds Advanced Monitoring Agent before 10.8.9 allows local users to gain privileges via a Trojan horse .exe file, because everyone can write to a certain .exe file.
CVE-2019-3957 1 Solarwinds 1 Dameware Mini Remote Control 2021-07-21 5.8 MEDIUM 7.4 HIGH
Dameware Remote Mini Control version 12.1.0.34 and prior contains an unauthenticated remote buffer over-read due to the server not properly validating RsaSignatureLen during key negotiation, which could crash the application or leak sensitive information.
CVE-2021-27277 1 Solarwinds 1 Orion Platform 2021-07-20 7.2 HIGH 7.8 HIGH
This vulnerability allows local attackers to escalate privileges on affected installations of SolarWinds Orion Virtual Infrastructure Monitor 2020.2. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the OneTimeJobSchedulerEventsService WCF service. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-11955.
CVE-2021-31475 1 Solarwinds 1 Orion Job Scheduler 2021-06-03 9.0 HIGH 8.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of SolarWinds Orion Job Scheduler 2020.2.1 HF 2. Authentication is required to exploit this vulnerability. The specific flaw exists within the JobRouterService WCF service. The issue is due to the WCF service configuration, which allows a critical resource to be accessed by unprivileged users. An attacker can leverage this vulnerability to execute code in the context of an administrator. Was ZDI-CAN-12007.
CVE-2021-27240 1 Solarwinds 1 Patch Manager 2021-04-01 7.2 HIGH 7.8 HIGH
This vulnerability allows local attackers to escalate privileges on affected installations of SolarWinds Patch Manager 2020.2.1. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the DataGridService WCF service. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of Administrator. Was ZDI-CAN-12009.
CVE-2020-27871 1 Solarwinds 1 Orion Platform 2021-03-26 9.0 HIGH 7.2 HIGH
This vulnerability allows remote attackers to create arbitrary files on affected installations of SolarWinds Orion Platform 2020.2.1. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within VulnerabilitySettings.aspx. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-11902.
CVE-2020-27869 1 Solarwinds 1 Network Performance Monitor 2021-03-26 9.0 HIGH 8.8 HIGH
This vulnerability allows remote attackers to escalate privileges on affected installations of SolarWinds Network Performance Monitor 2020 HF1, NPM: 2020.2. Authentication is required to exploit this vulnerability. The specific flaw exists within the WriteToFile method. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges and reset the password for the Admin user. Was ZDI-CAN-11804.
CVE-2021-25275 1 Solarwinds 1 Orion Platform 2021-02-08 2.1 LOW 7.8 HIGH
SolarWinds Orion Platform before 2020.2.4, as used by various SolarWinds products, installs and uses a SQL Server backend, and stores database credentials to access this backend in a file readable by unprivileged users. As a result, any user having access to the filesystem can read database login details from that file, including the login name and its associated password. Then, the credentials can be used to get database owner access to the SWNetPerfMon.DB database. This gives access to the data collected by SolarWinds applications, and leads to admin access to the applications by inserting or changing authentication data stored in the Accounts table of the database.
CVE-2020-14005 1 Solarwinds 2 Orion Network Performance Monitor, Orion Web Performance Monitor 2021-01-14 9.0 HIGH 8.8 HIGH
Solarwinds Orion (with Web Console WPM 2019.4.1, and Orion Platform HF4 or NPM HF2 2019.4) allows remote attackers to execute arbitrary code via a defined event.
CVE-2020-25620 1 Solarwinds 1 N-central 2020-12-21 4.6 MEDIUM 7.8 HIGH
An issue was discovered in SolarWinds N-Central 12.3.0.670. Hard-coded Credentials exist by default for local user accounts named support@n-able.com and nableadmin@n-able.com. These allow logins to the N-Central Administrative Console (NAC) and/or the regular web interface.
CVE-2020-25618 1 Solarwinds 1 N-central 2020-12-21 9.0 HIGH 8.8 HIGH
An issue was discovered in SolarWinds N-Central 12.3.0.670. The sudo configuration has incorrect access control because the nable web user account is effectively able to run arbitrary OS commands as root (i.e., the use of root privileges is not limited to specific programs listed in the sudoers file).
CVE-2020-25617 1 Solarwinds 1 N-central 2020-12-18 9.0 HIGH 8.8 HIGH
An issue was discovered in SolarWinds N-Central 12.3.0.670. The AdvancedScripts HTTP endpoint allows Relative Path Traversal by an authenticated user of the N-Central Administration Console (NAC), leading to execution of OS commands as root.
CVE-2020-25622 1 Solarwinds 1 N-central 2020-12-17 6.8 MEDIUM 8.8 HIGH
An issue was discovered in SolarWinds N-Central 12.3.0.670. The AdvancedScripts HTTP endpoint allows CSRF.
CVE-2020-15909 1 Solarwinds 1 N-central 2020-10-29 6.8 MEDIUM 8.8 HIGH
SolarWinds N-central through 2020.1 allows session hijacking and requires user interaction or physical access. The N-Central JSESSIONID cookie attribute is not checked against multiple sources such as sourceip, MFA claim, etc. as long as the victim stays logged in within N-Central. To take advantage of this, cookie could be stolen and the JSESSIONID can be captured. On its own this is not a surprising result; low security tools allow the cookie to roam from machine to machine. The JSESSION cookie can then be used on the attackers’ workstation by browsing to the victim’s NCentral server URL and replacing the JSESSIONID attribute value by the captured value. Expected behavior would be to check this against a second source and enforce at least a reauthentication or multi factor request as N-Central is a highly privileged service.