CVE-2022-36964

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with valid access to SolarWinds Web Console to execute arbitrary commands.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:solarwinds:orion_platform:*:*:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:-:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix1:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix2:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix3:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix4:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix5:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2022.2:*:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2022.3:*:*:*:*:*:*:*

History

01 Dec 2022, 21:37

Type Values Removed Values Added
CWE CWE-502
CPE cpe:2.3:a:solarwinds:orion_platform:2020.2.6:-:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix4:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2022.3:*:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix3:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix2:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix5:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2022.2:*:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:*:*:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix1:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Solarwinds orion Platform
Solarwinds
References (MISC) https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2022-4_release_notes.htm - (MISC) https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2022-4_release_notes.htm - Release Notes, Vendor Advisory
References (MISC) https://www.solarwinds.com/trust-center/security-advisories/CVE-2022-36964 - (MISC) https://www.solarwinds.com/trust-center/security-advisories/CVE-2022-36964 - Vendor Advisory

29 Nov 2022, 21:23

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-29 21:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-36964

Mitre link : CVE-2022-36964

CVE.ORG link : CVE-2022-36964


JSON object : View

Products Affected

solarwinds

  • orion_platform
CWE
CWE-502

Deserialization of Untrusted Data