Vulnerabilities (CVE)

Filtered by vendor Solarwinds Subscribe
Total 249 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-23478 1 Solarwinds 1 Access Rights Manager 2024-02-20 N/A 8.0 HIGH
SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Remote Code Execution Vulnerability. If exploited, this vulnerability allows an authenticated user to abuse a SolarWinds service, resulting in remote code execution.
CVE-2023-40057 1 Solarwinds 1 Access Rights Manager 2024-02-20 N/A 9.0 CRITICAL
The SolarWinds Access Rights Manager was found to be susceptible to a Remote Code Execution Vulnerability. If exploited, this vulnerability allows an authenticated user to abuse a SolarWinds service resulting in remote code execution.
CVE-2024-23476 1 Solarwinds 1 Access Rights Manager 2024-02-20 N/A 9.6 CRITICAL
The SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve the Remote Code Execution.
CVE-2024-23477 1 Solarwinds 1 Access Rights Manager 2024-02-20 N/A 9.6 CRITICAL
The SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve a Remote Code Execution.
CVE-2024-23479 1 Solarwinds 1 Access Rights Manager 2024-02-20 N/A 9.6 CRITICAL
SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve a Remote Code Execution.
CVE-2023-35188 1 Solarwinds 1 Solarwinds Platform 2024-02-13 N/A 8.8 HIGH
SQL Injection Remote Code Execution Vulnerability was found using a create statement in the SolarWinds Platform. This vulnerability requires user authentication to be exploited.
CVE-2023-50395 1 Solarwinds 1 Solarwinds Platform 2024-02-13 N/A 8.8 HIGH
SQL Injection Remote Code Execution Vulnerability was found using an update statement in the SolarWinds Platform. This vulnerability requires user authentication to be exploited
CVE-2023-40058 1 Solarwinds 1 Access Rights Manager 2024-02-02 N/A 6.5 MEDIUM
Sensitive data was added to our public-facing knowledgebase that, if exploited, could be used to access components of Access Rights Manager (ARM) if the threat actor is in the same environment.
CVE-2021-32076 1 Solarwinds 1 Web Help Desk 2024-01-25 5.0 MEDIUM 5.3 MEDIUM
Access Restriction Bypass via referrer spoof was discovered in SolarWinds Web Help Desk 12.7.2. An attacker can access the 'Web Help Desk Getting Started Wizard', especially the admin account creation page, from a non-privileged IP address network range or loopback address by intercepting the HTTP request and changing the referrer from the public IP address to the loopback.
CVE-2004-1852 1 Solarwinds 1 Dameware Mini Remote Control 2024-01-25 5.0 MEDIUM N/A
DameWare Mini Remote Control 3.x before 3.74 and 4.x before 4.2 transmits the Blowfish encryption key in plaintext, which allows remote attackers to gain sensitive information.
CVE-2023-40061 1 Solarwinds 1 Solarwinds Platform 2023-12-28 N/A 8.8 HIGH
 Insecure job execution mechanism vulnerability. This vulnerability can lead to other attacks as a result.
CVE-2023-40053 1 Solarwinds 1 Serv-u 2023-12-28 N/A 5.0 MEDIUM
A vulnerability has been identified within Serv-U 15.4 that allows an authenticated actor to insert content on the file share function feature of Serv-U, which could be used maliciously.
CVE-2023-3622 1 Solarwinds 1 Solarwinds Platform 2023-12-28 N/A 4.3 MEDIUM
Access Control Bypass Vulnerability in the SolarWinds Platform that allows an underprivileged user to read arbitrary resource
CVE-2023-35185 1 Solarwinds 1 Access Rights Manager 2023-12-28 N/A 6.8 MEDIUM
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal Remote Code Vulnerability using SYSTEM privileges.
CVE-2023-33225 1 Solarwinds 1 Solarwinds Platform 2023-12-28 N/A 7.2 HIGH
The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with SYSTEM privileges.
CVE-2023-23845 1 Solarwinds 1 Orion Platform 2023-12-28 N/A 7.2 HIGH
The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with NETWORK SERVICE privileges.
CVE-2023-23840 1 Solarwinds 1 Orion Platform 2023-12-28 N/A 7.2 HIGH
The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with NETWORK SERVICE privileges.
CVE-2023-40056 1 Solarwinds 1 Solarwinds Platform 2023-12-10 N/A 8.8 HIGH
SQL Injection Remote Code Vulnerability was found in the SolarWinds Platform. This vulnerability can be exploited with a low privileged account.
CVE-2023-40054 1 Solarwinds 1 Network Configuration Manager 2023-12-10 N/A 8.8 HIGH
The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM privileges. We found this issue was not resolved in CVE-2023-33226
CVE-2023-40055 1 Solarwinds 1 Network Configuration Manager 2023-12-10 N/A 8.8 HIGH
The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM privileges. We found this issue was not resolved in CVE-2023-33227