CVE-2022-36961

A vulnerable component of Orion Platform was vulnerable to SQL Injection, an authenticated attacker could leverage this for privilege escalation or remote code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:solarwinds:orion_platform:*:*:*:*:*:*:*:*

History

03 Aug 2023, 17:15

Type Values Removed Values Added
Summary A vulnerable component of Orion Platform was vulnerable to SQL Injection, an authenticated attacker could leverage this for privilege escalation or remote code execution. A vulnerable component of Orion Platform was vulnerable to SQL Injection, an authenticated attacker could leverage this for privilege escalation or remote code execution.

04 Oct 2022, 13:46

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (MISC) https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2022-3_release_notes.htm - (MISC) https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2022-3_release_notes.htm - Release Notes, Vendor Advisory
References (MISC) https://www.solarwinds.com/trust-center/security-advisories/cve-2022-36961 - (MISC) https://www.solarwinds.com/trust-center/security-advisories/cve-2022-36961 - Vendor Advisory
CPE cpe:2.3:a:solarwinds:orion_platform:*:*:*:*:*:*:*:*
First Time Solarwinds orion Platform
Solarwinds
CWE CWE-89

30 Sep 2022, 19:15

Type Values Removed Values Added
Summary A verb used in Orion was vulnerable to SQL Injection, an authenticated attacker could leverage this for privilege escalation or remote code execution. A vulnerable component of Orion Platform was vulnerable to SQL Injection, an authenticated attacker could leverage this for privilege escalation or remote code execution.

30 Sep 2022, 17:37

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-30 17:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-36961

Mitre link : CVE-2022-36961

CVE.ORG link : CVE-2022-36961


JSON object : View

Products Affected

solarwinds

  • orion_platform
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')