CVE-2024-28990

SolarWinds Access Rights Manager (ARM) was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability would allow access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities.
Configurations

Configuration 1 (hide)

cpe:2.3:a:solarwinds:access_rights_manager:*:*:*:*:*:*:*:*

History

16 Sep 2024, 18:05

Type Values Removed Values Added
CPE cpe:2.3:a:solarwinds:access_rights_manager:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 6.3
v2 : unknown
v3 : 9.8
References () https://documentation.solarwinds.com/en/success_center/arm/content/release_notes/arm_2024-3-1_release_notes.htm - () https://documentation.solarwinds.com/en/success_center/arm/content/release_notes/arm_2024-3-1_release_notes.htm - Release Notes
References () https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-28990 - () https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-28990 - Vendor Advisory
Summary
  • (es) Se descubrió que SolarWinds Access Rights Manager (ARM) contenía una vulnerabilidad de omisión de autenticación de credenciales codificada. Si se explotara, esta vulnerabilidad permitiría el acceso a la consola de administración de RabbitMQ. Agradecemos a Trend Micro Zero Day Initiative (ZDI) por su colaboración continua en la coordinación con SolarWinds para la divulgación responsable de esta y otras posibles vulnerabilidades.
First Time Solarwinds access Rights Manager
Solarwinds

12 Sep 2024, 14:16

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-12 14:16

Updated : 2024-09-16 18:05


NVD link : CVE-2024-28990

Mitre link : CVE-2024-28990

CVE.ORG link : CVE-2024-28990


JSON object : View

Products Affected

solarwinds

  • access_rights_manager
CWE
CWE-798

Use of Hard-coded Credentials