Vulnerabilities (CVE)

Filtered by vendor Solarwinds Subscribe
Total 249 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-35247 1 Solarwinds 1 Serv-u 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Serv-U web login screen to LDAP authentication was allowing characters that were not sufficiently sanitized. SolarWinds has updated the input mechanism to perform additional validation and sanitization. Please Note: No downstream affect has been detected as the LDAP servers ignored improper characters. To insure proper input validation is completed in all environments. SolarWinds recommends scheduling an update to the latest version of Serv-U.
CVE-2021-35236 1 Solarwinds 1 Kiwi Syslog Server 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The Secure flag is not set in the SSL Cookie of Kiwi Syslog Server 9.7.2 and previous versions. The Secure attribute tells the browser to only send the cookie if the request is being sent over a secure channel such as HTTPS. This will help protect the cookie from being passed over unencrypted requests. If the application can be accessed over both HTTP, there is a potential for the cookie can be sent in clear text.
CVE-2021-35230 1 Solarwinds 1 Kiwi Cattools 2023-12-10 7.2 HIGH 6.7 MEDIUM
As a result of an unquoted service path vulnerability present in the Kiwi CatTools Installation Wizard, a local attacker could gain escalated privileges by inserting an executable into the path of the affected service or uninstall entry.
CVE-2021-35227 1 Solarwinds 1 Access Rights Manager 2023-12-10 4.6 MEDIUM 7.8 HIGH
The HTTP interface was enabled for RabbitMQ Plugin in ARM 2020.2.6 and the ability to configure HTTPS was not available.
CVE-2021-35243 1 Solarwinds 1 Web Help Desk 2023-12-10 5.0 MEDIUM 7.5 HIGH
The HTTP PUT and DELETE methods were enabled in the Web Help Desk web server (12.7.7 and earlier), allowing users to execute dangerous HTTP requests. The HTTP PUT method is normally used to upload data that is saved on the server with a user-supplied URL. While the DELETE method requests that the origin server removes the association between the target resource and its current functionality. Improper use of these methods may lead to a loss of integrity.
CVE-2021-35244 2 Microsoft, Solarwinds 2 Windows, Orion Platform 2023-12-10 8.5 HIGH 7.2 HIGH
The "Log alert to a file" action within action management enables any Orion Platform user with Orion alert management rights to write to any file. An attacker with Orion alert management rights could use this vulnerability to perform an unrestricted file upload causing a remote code execution.
CVE-2021-35248 2 Microsoft, Solarwinds 2 Windows, Orion Platform 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
It has been reported that any Orion user, e.g. guest accounts can query the Orion.UserSettings entity and enumerate users and their basic settings.
CVE-2021-35245 2 Microsoft, Solarwinds 2 Windows, Serv-u 2023-12-10 6.8 MEDIUM 6.8 MEDIUM
When a user has admin rights in Serv-U Console, the user can move, create and delete any files are able to be accessed on the Serv-U host machine.
CVE-2021-35231 1 Solarwinds 1 Kiwi Syslog Server 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
As a result of an unquoted service path vulnerability present in the Kiwi Syslog Server Installation Wizard, a local attacker could gain escalated privileges by inserting an executable into the path of the affected service or uninstall entry. Example vulnerable path: "Computer\HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Kiwi Syslog Server\Parameters\Application".
CVE-2021-35237 1 Solarwinds 1 Kiwi Syslog Server 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
A missing HTTP header (X-Frame-Options) in Kiwi Syslog Server has left customers vulnerable to click jacking. Clickjacking is an attack that occurs when an attacker uses a transparent iframe in a window to trick a user into clicking on an actionable item, such as a button or link, to another server in which they have an identical webpage. The attacker essentially hijacks the user activity intended for the original server and sends them to the other server. This is an attack on both the user and the server.
CVE-2021-35232 1 Solarwinds 1 Webhelpdesk 2023-12-10 3.6 LOW 6.1 MEDIUM
Hard coded credentials discovered in SolarWinds Web Help Desk product. Through these credentials, the attacker with local access to the Web Help Desk host machine allows to execute arbitrary HQL queries against the database and leverage the vulnerability to steal the password hashes of the users or insert arbitrary data into the database.
CVE-2021-35228 1 Solarwinds 1 Database Performance Analyzer 2023-12-10 2.6 LOW 4.7 MEDIUM
This vulnerability occurred due to missing input sanitization for one of the output fields that is extracted from headers on specific section of page causing a reflective cross site scripting attack. An attacker would need to perform a Man in the Middle attack in order to change header for a remote victim.
CVE-2021-35242 1 Solarwinds 1 Serv-u 2023-12-10 6.8 MEDIUM 8.8 HIGH
Serv-U server responds with valid CSRFToken when the request contains only Session.
CVE-2021-35225 1 Solarwinds 1 Network Performance Monitor 2023-12-10 5.5 MEDIUM 6.4 MEDIUM
Each authenticated Orion Platform user in a MSP (Managed Service Provider) environment can view and browse all NetPath Services from all that MSP's customers. This can lead to any user having a limited insight into other customer's infrastructure and potential data cross-contamination.
CVE-2021-35235 1 Solarwinds 1 Kiwi Syslog Server 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The ASP.NET debug feature is enabled by default in Kiwi Syslog Server 9.7.2 and previous versions. ASP.NET allows remote debugging of web applications, if configured to do so. Debug mode causes ASP.NET to compile applications with extra information. The information enables a debugger to closely monitor and control the execution of an application. If an attacker could successfully start a remote debugging session, this is likely to disclose sensitive information about the web application and supporting infrastructure that may be valuable in targeting SWI with malicious intent.
CVE-2021-35214 1 Solarwinds 1 Pingdom 2023-12-10 1.9 LOW 4.7 MEDIUM
The vulnerability in SolarWinds Pingdom can be described as a failure to invalidate user session upon password or email address change. When running multiple active sessions in separate browser windows, it was observed a password or email address change could be changed without terminating the user session. This issue has been resolved on September 13, 2021.
CVE-2021-35234 1 Solarwinds 1 Orion Platform 2023-12-10 6.5 MEDIUM 8.8 HIGH
Numerous exposed dangerous functions within Orion Core has allows for read-only SQL injection leading to privileged escalation. An attacker with low-user privileges may steal password hashes and password salt information.
CVE-2021-35213 2 Microsoft, Solarwinds 2 Windows, Orion Platform 2023-12-10 9.0 HIGH 8.8 HIGH
An Improper Access Control Privilege Escalation Vulnerability was discovered in the User Setting of Orion Platform version 2020.2.5. It allows a guest user to elevate privileges to the Administrator using this vulnerability. Authentication is required to exploit the vulnerability.
CVE-2021-35223 1 Solarwinds 1 Serv-u 2023-12-10 6.5 MEDIUM 8.8 HIGH
The Serv-U File Server allows for events such as user login failures to be audited by executing a command. This command can be supplied with parameters that can take the form of user string variables, allowing remote code execution.
CVE-2021-35215 1 Solarwinds 1 Orion Platform 2023-12-10 6.5 MEDIUM 8.8 HIGH
Insecure deserialization leading to Remote Code Execution was detected in the Orion Platform version 2020.2.5. Authentication is required to exploit this vulnerability.