CVE-2023-50395

SQL Injection Remote Code Execution Vulnerability was found using an update statement in the SolarWinds Platform. This vulnerability requires user authentication to be exploited
Configurations

Configuration 1 (hide)

cpe:2.3:a:solarwinds:solarwinds_platform:*:*:*:*:*:*:*:*

History

13 Feb 2024, 20:35

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 8.0
v2 : unknown
v3 : 8.8
Summary
  • (es) La vulnerabilidad de ejecución remota de código de inyección SQL se encontró mediante una declaración de actualización en la plataforma SolarWinds. Esta vulnerabilidad requiere la autenticación del usuario para ser explotada.
First Time Solarwinds solarwinds Platform
Solarwinds
References () https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2024-1_release_notes.htm - () https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2024-1_release_notes.htm - Release Notes
References () https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-50395 - () https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-50395 - Vendor Advisory
CPE cpe:2.3:a:solarwinds:solarwinds_platform:*:*:*:*:*:*:*:*

06 Feb 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-06 16:15

Updated : 2024-02-13 20:35


NVD link : CVE-2023-50395

Mitre link : CVE-2023-50395

CVE.ORG link : CVE-2023-50395


JSON object : View

Products Affected

solarwinds

  • solarwinds_platform
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')