CVE-2023-35180

The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows authenticated users to abuse SolarWinds ARM API.
Configurations

Configuration 1 (hide)

cpe:2.3:a:solarwinds:access_rights_manager:*:*:*:*:*:*:*:*

History

25 Oct 2023, 17:38

Type Values Removed Values Added
First Time Solarwinds
Solarwinds access Rights Manager
CPE cpe:2.3:a:solarwinds:access_rights_manager:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 8.0
v2 : unknown
v3 : 8.8
References (MISC) https://documentation.solarwinds.com/en/success_center/arm/content/release_notes/arm_2023-2-1_release_notes.htm - (MISC) https://documentation.solarwinds.com/en/success_center/arm/content/release_notes/arm_2023-2-1_release_notes.htm - Release Notes, Vendor Advisory
References (MISC) https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-35180 - (MISC) https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-35180 - Vendor Advisory

19 Oct 2023, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-19 15:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-35180

Mitre link : CVE-2023-35180

CVE.ORG link : CVE-2023-35180


JSON object : View

Products Affected

solarwinds

  • access_rights_manager
CWE
CWE-502

Deserialization of Untrusted Data