CVE-2023-40056

SQL Injection Remote Code Vulnerability was found in the SolarWinds Platform. This vulnerability can be exploited with a low privileged account.
Configurations

Configuration 1 (hide)

cpe:2.3:a:solarwinds:solarwinds_platform:*:*:*:*:*:*:*:*

History

04 Dec 2023, 18:51

Type Values Removed Values Added
References () https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-40056 - () https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-40056 - Vendor Advisory
References () https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2023-4-2_release_notes.htm - () https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2023-4-2_release_notes.htm - Release Notes
CPE cpe:2.3:a:solarwinds:solarwinds_platform:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 8.0
v2 : unknown
v3 : 8.8
First Time Solarwinds
Solarwinds solarwinds Platform

28 Nov 2023, 18:29

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-28 18:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-40056

Mitre link : CVE-2023-40056

CVE.ORG link : CVE-2023-40056


JSON object : View

Products Affected

solarwinds

  • solarwinds_platform
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')