CVE-2022-38113

This vulnerability discloses build and services versions in the server response header.
Configurations

Configuration 1 (hide)

cpe:2.3:a:solarwinds:security_event_manager:2022.4:*:*:*:*:*:*:*

History

03 Aug 2023, 18:15

Type Values Removed Values Added
Summary This vulnerability discloses build and services versions in the server response header. This vulnerability discloses build and services versions in the server response header.

28 Nov 2022, 18:15

Type Values Removed Values Added
References (MISC) https://www.solarwinds.com/trust-center/security-advisories/CVE-2022-38113 - (MISC) https://www.solarwinds.com/trust-center/security-advisories/CVE-2022-38113 - Vendor Advisory
References (MISC) https://documentation.solarwinds.com/en/success_center/sem/content/release_notes/sem_2022-4_release_notes.htm - (MISC) https://documentation.solarwinds.com/en/success_center/sem/content/release_notes/sem_2022-4_release_notes.htm - Release Notes, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
First Time Solarwinds security Event Manager
Solarwinds
CWE CWE-200
CPE cpe:2.3:a:solarwinds:security_event_manager:2022.4:*:*:*:*:*:*:*

23 Nov 2022, 18:32

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-23 17:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-38113

Mitre link : CVE-2022-38113

CVE.ORG link : CVE-2022-38113


JSON object : View

Products Affected

solarwinds

  • security_event_manager
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor