Vulnerabilities (CVE)

Filtered by vendor Solarwinds Subscribe
Total 249 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-3109 1 Solarwinds 1 Orion Platform 2023-12-10 4.9 MEDIUM 4.8 MEDIUM
The custom menu item options page in SolarWinds Orion Platform before 2020.2.5 allows Reverse Tabnabbing in the context of an administrator account.
CVE-2021-35212 1 Solarwinds 1 Orion Platform 2023-12-10 9.0 HIGH 8.8 HIGH
An SQL injection Privilege Escalation Vulnerability was discovered in the Orion Platform reported by the ZDI Team. A blind Boolean SQL injection which could lead to full read/write over the Orion database content including the Orion certificate for any authenticated user.
CVE-2021-31217 1 Solarwinds 1 Dameware Mini Remote Control 2023-12-10 9.4 HIGH 9.1 CRITICAL
In SolarWinds DameWare Mini Remote Control Server 12.0.1.200, insecure file permissions allow file deletion as SYSTEM.
CVE-2021-35222 2 Microsoft, Solarwinds 2 Windows, Orion Platform 2023-12-10 4.3 MEDIUM 9.6 CRITICAL
This vulnerability allows attackers to impersonate users and perform arbitrary actions leading to a Remote Code Execution (RCE) from the Alerts Settings page.
CVE-2021-35218 1 Solarwinds 1 Orion Platform 2023-12-10 6.5 MEDIUM 8.8 HIGH
Deserialization of Untrusted Data in the Web Console Chart Endpoint can lead to remote code execution. An unauthorized attacker who has network access to the Orion Patch Manager Web Console could potentially exploit this and compromise the server
CVE-2019-16961 1 Solarwinds 1 Web Help Desk 2023-12-10 3.5 LOW 5.4 MEDIUM
SolarWinds Web Help Desk 12.7.0 allows XSS via a Schedule Name.
CVE-2019-16960 1 Solarwinds 1 Web Help Desk 2023-12-10 3.5 LOW 5.4 MEDIUM
SolarWinds Web Help Desk 12.7.0 allows XSS via a CSV template file with a crafted Location Name field.
CVE-2020-35481 1 Solarwinds 1 Serv-u 2023-12-10 7.5 HIGH 9.8 CRITICAL
SolarWinds Serv-U before 15.2.2 allows Unauthenticated Macro Injection.
CVE-2020-25619 1 Solarwinds 1 N-central 2023-12-10 3.6 LOW 4.4 MEDIUM
An issue was discovered in SolarWinds N-Central 12.3.0.670. The SSH component does not restrict the Communication Channel to Intended Endpoints. An attacker can leverage an SSH feature (port forwarding with a temporary key pair) to access network services on the 127.0.0.1 interface, even though this feature was only intended for user-to-agent communication.
CVE-2020-10148 1 Solarwinds 1 Orion Platform 2023-12-10 7.5 HIGH 9.8 CRITICAL
The SolarWinds Orion API is vulnerable to an authentication bypass that could allow a remote attacker to execute API commands. This vulnerability could allow a remote attacker to bypass authentication and execute API commands which may result in a compromise of the SolarWinds instance. SolarWinds Orion Platform versions 2019.4 HF 5, 2020.2 with no hotfix installed, and 2020.2 HF 1 are affected.
CVE-2020-27994 1 Solarwinds 1 Serv-u 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
SolarWinds Serv-U before 15.2.2 allows Authenticated Directory Traversal.
CVE-2021-25275 1 Solarwinds 1 Orion Platform 2023-12-10 2.1 LOW 7.8 HIGH
SolarWinds Orion Platform before 2020.2.4, as used by various SolarWinds products, installs and uses a SQL Server backend, and stores database credentials to access this backend in a file readable by unprivileged users. As a result, any user having access to the filesystem can read database login details from that file, including the login name and its associated password. Then, the credentials can be used to get database owner access to the SWNetPerfMon.DB database. This gives access to the data collected by SolarWinds applications, and leads to admin access to the applications by inserting or changing authentication data stored in the Accounts table of the database.
CVE-2019-16958 1 Solarwinds 1 Help Desk 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) vulnerability in SolarWinds Web Help Desk 12.7.0 allows attacker to inject arbitrary web script or HTML via Location Name.
CVE-2020-27869 1 Solarwinds 1 Network Performance Monitor 2023-12-10 9.0 HIGH 8.8 HIGH
This vulnerability allows remote attackers to escalate privileges on affected installations of SolarWinds Network Performance Monitor 2020 HF1, NPM: 2020.2. Authentication is required to exploit this vulnerability. The specific flaw exists within the WriteToFile method. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges and reset the password for the Admin user. Was ZDI-CAN-11804.
CVE-2020-25617 1 Solarwinds 1 N-central 2023-12-10 9.0 HIGH 8.8 HIGH
An issue was discovered in SolarWinds N-Central 12.3.0.670. The AdvancedScripts HTTP endpoint allows Relative Path Traversal by an authenticated user of the N-Central Administration Console (NAC), leading to execution of OS commands as root.
CVE-2020-15909 1 Solarwinds 1 N-central 2023-12-10 6.8 MEDIUM 8.8 HIGH
SolarWinds N-central through 2020.1 allows session hijacking and requires user interaction or physical access. The N-Central JSESSIONID cookie attribute is not checked against multiple sources such as sourceip, MFA claim, etc. as long as the victim stays logged in within N-Central. To take advantage of this, cookie could be stolen and the JSESSIONID can be captured. On its own this is not a surprising result; low security tools allow the cookie to roam from machine to machine. The JSESSION cookie can then be used on the attackers’ workstation by browsing to the victim’s NCentral server URL and replacing the JSESSIONID attribute value by the captured value. Expected behavior would be to check this against a second source and enforce at least a reauthentication or multi factor request as N-Central is a highly privileged service.
CVE-2020-28001 1 Solarwinds 1 Serv-u 2023-12-10 3.5 LOW 5.4 MEDIUM
SolarWinds Serv-U before 15.2.2 allows Authenticated Stored XSS.
CVE-2021-25274 1 Solarwinds 1 Orion Platform 2023-12-10 10.0 HIGH 9.8 CRITICAL
The Collector Service in SolarWinds Orion Platform before 2020.2.4 uses MSMQ (Microsoft Message Queue) and doesn't set permissions on its private queues. As a result, remote unauthenticated clients can send messages to TCP port 1801 that the Collector Service will process. Additionally, upon processing of such messages, the service deserializes them in insecure manner, allowing remote arbitrary code execution as LocalSystem.
CVE-2019-16955 1 Solarwinds 1 Webhelpdesk 2023-12-10 3.5 LOW 5.4 MEDIUM
SolarWinds Web Help Desk 12.7.0 allows XSS via an uploaded SVG document in a request.
CVE-2020-15910 1 Solarwinds 1 N-central 2023-12-10 4.3 MEDIUM 4.7 MEDIUM
SolarWinds N-Central version 12.3 GA and lower does not set the JSESSIONID attribute to HTTPOnly. This makes it possible to influence the cookie with javascript. An attacker could send the user to a prepared webpage or by influencing JavaScript to the extract the JESSIONID. This could then be forwarded to the attacker.