Vulnerabilities (CVE)

Filtered by vendor Solarwinds Subscribe
Filtered by product Database Performance Analyzer
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-33231 1 Solarwinds 1 Database Performance Analyzer 2023-12-10 N/A 6.1 MEDIUM
XSS attack was possible in DPA 2023.2 due to insufficient input validation
CVE-2023-23837 2 Microsoft, Solarwinds 2 Windows, Database Performance Analyzer 2023-12-10 N/A 7.5 HIGH
No exception handling vulnerability which revealed sensitive or excessive information to users.
CVE-2023-23838 2 Microsoft, Solarwinds 2 Windows, Database Performance Analyzer 2023-12-10 N/A 6.5 MEDIUM
Directory traversal and file enumeration vulnerability which allowed users to enumerate to different folders of the server.
CVE-2022-38110 1 Solarwinds 1 Database Performance Analyzer 2023-12-10 N/A 5.4 MEDIUM
In Database Performance Analyzer (DPA) 2022.4 and older releases, certain URL vectors are susceptible to authenticated reflected cross-site scripting.
CVE-2022-38112 1 Solarwinds 1 Database Performance Analyzer 2023-12-10 N/A 7.5 HIGH
In DPA 2022.4 and older releases, generated heap memory dumps contain sensitive information in cleartext.
CVE-2021-35229 1 Solarwinds 2 Database Performance Analyzer, Database Performance Monitor 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability is present in Database Performance Monitor 2022.1.7779 and previous versions when using a complex SQL query
CVE-2021-35228 1 Solarwinds 1 Database Performance Analyzer 2023-12-10 2.6 LOW 4.7 MEDIUM
This vulnerability occurred due to missing input sanitization for one of the output fields that is extracted from headers on specific section of page causing a reflective cross site scripting attack. An attacker would need to perform a Man in the Middle attack in order to change header for a remote victim.
CVE-2018-16243 1 Solarwinds 1 Database Performance Analyzer 2023-12-10 3.5 LOW 5.4 MEDIUM
SolarWinds Database Performance Analyzer (DPA) 11.1.468 and 12.0.3074 have several persistent XSS vulnerabilities, related to logViewer.iwc, centralManage.cen, userAdministration.iwc, database.iwc, alertManagement.iwc, eventAnnotations.iwc, and central.cen.
CVE-2018-19386 1 Solarwinds 1 Database Performance Analyzer 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
SolarWinds Database Performance Analyzer 11.1.457 contains an instance of Reflected XSS in its idcStateError component, where the page parameter is reflected into the HREF of the 'Try Again' Button on the page, aka a /iwc/idcStateError.iwc?page= URI.