CVE-2023-35188

SQL Injection Remote Code Execution Vulnerability was found using a create statement in the SolarWinds Platform. This vulnerability requires user authentication to be exploited.
Configurations

Configuration 1 (hide)

cpe:2.3:a:solarwinds:solarwinds_platform:*:*:*:*:*:*:*:*

History

13 Feb 2024, 20:36

Type Values Removed Values Added
CPE cpe:2.3:a:solarwinds:solarwinds_platform:*:*:*:*:*:*:*:*
First Time Solarwinds solarwinds Platform
Solarwinds
References () https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2024-1_release_notes.htm - () https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2024-1_release_notes.htm - Release Notes
References () https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-35188 - () https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-35188 - Vendor Advisory
CVSS v2 : unknown
v3 : 8.0
v2 : unknown
v3 : 8.8
Summary
  • (es) La vulnerabilidad de ejecución remota de código de inyección SQL se encontró mediante una declaración de creación en la plataforma SolarWinds. Esta vulnerabilidad requiere que se aproveche la autenticación del usuario.

06 Feb 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-06 16:15

Updated : 2024-02-13 20:36


NVD link : CVE-2023-35188

Mitre link : CVE-2023-35188

CVE.ORG link : CVE-2023-35188


JSON object : View

Products Affected

solarwinds

  • solarwinds_platform
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')