CVE-2022-36957

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:solarwinds:orion_platform:*:*:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:-:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix1:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix2:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix3:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix4:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix5:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2022.2:*:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2022.3:*:*:*:*:*:*:*

History

21 Oct 2022, 18:53

Type Values Removed Values Added
References (MISC) https://www.solarwinds.com/trust-center/security-advisories/CVE-2022-36957 - (MISC) https://www.solarwinds.com/trust-center/security-advisories/CVE-2022-36957 - Release Notes, Vendor Advisory
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-CAN-17530 - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-CAN-17530 - Third Party Advisory, VDB Entry
CWE CWE-502
First Time Solarwinds orion Platform
Solarwinds
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
CPE cpe:2.3:a:solarwinds:orion_platform:2022.2:*:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2022.3:*:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix2:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix3:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix1:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix5:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:*:*:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:-:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix4:*:*:*:*:*:*

20 Oct 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-20 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-36957

Mitre link : CVE-2022-36957

CVE.ORG link : CVE-2022-36957


JSON object : View

Products Affected

solarwinds

  • orion_platform
CWE
CWE-502

Deserialization of Untrusted Data