Vulnerabilities (CVE)

Filtered by vendor Solarwinds Subscribe
Filtered by product Orion Platform
Total 49 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-35248 2 Microsoft, Solarwinds 2 Windows, Orion Platform 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
It has been reported that any Orion user, e.g. guest accounts can query the Orion.UserSettings entity and enumerate users and their basic settings.
CVE-2021-35234 1 Solarwinds 1 Orion Platform 2023-12-10 6.5 MEDIUM 8.8 HIGH
Numerous exposed dangerous functions within Orion Core has allows for read-only SQL injection leading to privileged escalation. An attacker with low-user privileges may steal password hashes and password salt information.
CVE-2021-35213 2 Microsoft, Solarwinds 2 Windows, Orion Platform 2023-12-10 9.0 HIGH 8.8 HIGH
An Improper Access Control Privilege Escalation Vulnerability was discovered in the User Setting of Orion Platform version 2020.2.5. It allows a guest user to elevate privileges to the Administrator using this vulnerability. Authentication is required to exploit the vulnerability.
CVE-2021-35215 1 Solarwinds 1 Orion Platform 2023-12-10 6.5 MEDIUM 8.8 HIGH
Insecure deserialization leading to Remote Code Execution was detected in the Orion Platform version 2020.2.5. Authentication is required to exploit this vulnerability.
CVE-2021-27258 1 Solarwinds 1 Orion Platform 2023-12-10 7.5 HIGH 9.8 CRITICAL
This vulnerability allows remote attackers to execute escalate privileges on affected installations of SolarWinds Orion Platform 2020.2. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SaveUserSetting endpoint. The issue results from improper restriction of this endpoint to unprivileged users. An attacker can leverage this vulnerability to escalate privileges their privileges from Guest to Administrator. Was ZDI-CAN-11903.
CVE-2021-27277 1 Solarwinds 1 Orion Platform 2023-12-10 7.2 HIGH 7.8 HIGH
This vulnerability allows local attackers to escalate privileges on affected installations of SolarWinds Orion Virtual Infrastructure Monitor 2020.2. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the OneTimeJobSchedulerEventsService WCF service. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-11955.
CVE-2021-35221 2 Microsoft, Solarwinds 2 Windows, Orion Platform 2023-12-10 5.5 MEDIUM 8.1 HIGH
Improper Access Control Tampering Vulnerability using ImportAlert function which can lead to a Remote Code Execution (RCE) from the Alerts Settings page.
CVE-2021-35240 2 Microsoft, Solarwinds 2 Internet Explorer, Orion Platform 2023-12-10 3.5 LOW 4.8 MEDIUM
A security researcher stored XSS via a Help Server setting. This affects customers using Internet Explorer, because they do not support 'rel=noopener'.
CVE-2020-35856 1 Solarwinds 1 Orion Platform 2023-12-10 3.5 LOW 4.8 MEDIUM
SolarWinds Orion Platform before 2020.2.5 allows stored XSS attacks by an administrator on the Customize View page.
CVE-2021-28674 1 Solarwinds 1 Orion Platform 2023-12-10 5.5 MEDIUM 5.4 MEDIUM
The node management page in SolarWinds Orion Platform before 2020.2.5 HF1 allows an attacker to create or delete a node (outside of the attacker's perimeter) via an account with write permissions. This occurs because node IDs are predictable (with incrementing numbers) and the access control on Services/NodeManagement.asmx/DeleteObjNow is incorrect. To exploit this, an attacker must be authenticated and must have node management rights associated with at least one valid group on the platform.
CVE-2021-35220 1 Solarwinds 1 Orion Platform 2023-12-10 6.5 MEDIUM 7.2 HIGH
Command Injection vulnerability in EmailWebPage API which can lead to a Remote Code Execution (RCE) from the Alerts Settings page.
CVE-2021-35219 1 Solarwinds 1 Orion Platform 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
ExportToPdfCmd Arbitrary File Read Information Disclosure Vulnerability using ImportAlert function within the Alerts Settings page.
CVE-2021-35239 1 Solarwinds 1 Orion Platform 2023-12-10 3.5 LOW 5.4 MEDIUM
A security researcher found a user with Orion map manage rights could store XSS through via text box hyperlink.
CVE-2021-35238 1 Solarwinds 1 Orion Platform 2023-12-10 3.5 LOW 4.8 MEDIUM
User with Orion Platform Admin Rights could store XSS through URL POST parameter in CreateExternalWebsite website.
CVE-2021-3109 1 Solarwinds 1 Orion Platform 2023-12-10 4.9 MEDIUM 4.8 MEDIUM
The custom menu item options page in SolarWinds Orion Platform before 2020.2.5 allows Reverse Tabnabbing in the context of an administrator account.
CVE-2021-35212 1 Solarwinds 1 Orion Platform 2023-12-10 9.0 HIGH 8.8 HIGH
An SQL injection Privilege Escalation Vulnerability was discovered in the Orion Platform reported by the ZDI Team. A blind Boolean SQL injection which could lead to full read/write over the Orion database content including the Orion certificate for any authenticated user.
CVE-2021-35222 2 Microsoft, Solarwinds 2 Windows, Orion Platform 2023-12-10 4.3 MEDIUM 9.6 CRITICAL
This vulnerability allows attackers to impersonate users and perform arbitrary actions leading to a Remote Code Execution (RCE) from the Alerts Settings page.
CVE-2021-35218 1 Solarwinds 1 Orion Platform 2023-12-10 6.5 MEDIUM 8.8 HIGH
Deserialization of Untrusted Data in the Web Console Chart Endpoint can lead to remote code execution. An unauthorized attacker who has network access to the Orion Patch Manager Web Console could potentially exploit this and compromise the server
CVE-2020-10148 1 Solarwinds 1 Orion Platform 2023-12-10 7.5 HIGH 9.8 CRITICAL
The SolarWinds Orion API is vulnerable to an authentication bypass that could allow a remote attacker to execute API commands. This vulnerability could allow a remote attacker to bypass authentication and execute API commands which may result in a compromise of the SolarWinds instance. SolarWinds Orion Platform versions 2019.4 HF 5, 2020.2 with no hotfix installed, and 2020.2 HF 1 are affected.
CVE-2021-25275 1 Solarwinds 1 Orion Platform 2023-12-10 2.1 LOW 7.8 HIGH
SolarWinds Orion Platform before 2020.2.4, as used by various SolarWinds products, installs and uses a SQL Server backend, and stores database credentials to access this backend in a file readable by unprivileged users. As a result, any user having access to the filesystem can read database login details from that file, including the login name and its associated password. Then, the credentials can be used to get database owner access to the SWNetPerfMon.DB database. This gives access to the data collected by SolarWinds applications, and leads to admin access to the applications by inserting or changing authentication data stored in the Accounts table of the database.