CVE-2022-38111

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.
Configurations

Configuration 1 (hide)

cpe:2.3:a:solarwinds:orion_platform:2022.4.1:*:*:*:*:*:*:*

History

24 Feb 2023, 18:43

Type Values Removed Values Added
CWE CWE-502
CPE cpe:2.3:a:solarwinds:orion_platform:2022.4.1:*:*:*:*:*:*:*
References (MISC) https://www.solarwinds.com/trust-center/security-advisories/CVE-2022-38111 - (MISC) https://www.solarwinds.com/trust-center/security-advisories/CVE-2022-38111 - Vendor Advisory
References (MISC) https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2023-1_release_notes.htm - (MISC) https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2023-1_release_notes.htm - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
First Time Solarwinds orion Platform
Solarwinds

15 Feb 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-15 19:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-38111

Mitre link : CVE-2022-38111

CVE.ORG link : CVE-2022-38111


JSON object : View

Products Affected

solarwinds

  • orion_platform
CWE
CWE-502

Deserialization of Untrusted Data