Vulnerabilities (CVE)

Filtered by vendor Solarwinds Subscribe
Total 269 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-19934 1 Solarwinds 1 Serv-u Ftp Server 2024-02-28 3.5 LOW 4.8 MEDIUM
SolarWinds Serv-U FTP Server 15.1.6.25 has reflected cross-site scripting (XSS) in the Web management interface via URL path and HTTP POST parameter.
CVE-2018-19999 1 Solarwinds 1 Serv-u Ftp Server 2024-02-28 7.2 HIGH 7.8 HIGH
The local management interface in SolarWinds Serv-U FTP Server 15.1.6.25 has incorrect access controls that permit local users to bypass authentication in the application and execute code in the context of the Windows SYSTEM account, leading to privilege escalation. To exploit this vulnerability, an attacker must have local access the the host running Serv-U, and a Serv-U administrator have an active management console session.
CVE-2019-12181 1 Solarwinds 2 Serv-u Ftp Server, Serv-u Mft Server 2024-02-28 6.5 MEDIUM 8.8 HIGH
A privilege escalation vulnerability exists in SolarWinds Serv-U before 15.1.7 for Linux.
CVE-2019-3957 1 Solarwinds 1 Dameware Mini Remote Control 2024-02-28 5.8 MEDIUM 7.4 HIGH
Dameware Remote Mini Control version 12.1.0.34 and prior contains an unauthenticated remote buffer over-read due to the server not properly validating RsaSignatureLen during key negotiation, which could crash the application or leak sensitive information.
CVE-2018-15906 1 Solarwinds 1 Serv-u Ftp Server 2024-02-28 9.0 HIGH 7.2 HIGH
SolarWinds Serv-U FTP Server 15.1.6 allows remote authenticated users to execute arbitrary code by leveraging the Import feature and modifying a CSV file.
CVE-2018-19386 1 Solarwinds 1 Database Performance Analyzer 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
SolarWinds Database Performance Analyzer 11.1.457 contains an instance of Reflected XSS in its idcStateError component, where the page parameter is reflected into the HREF of the 'Try Again' Button on the page, aka a /iwc/idcStateError.iwc?page= URI.
CVE-2019-8917 1 Solarwinds 1 Orion Network Performance Monitor 2024-02-28 10.0 HIGH 9.8 CRITICAL
SolarWinds Orion NPM before 12.4 suffers from a SYSTEM remote code execution vulnerability in the OrionModuleEngine service. This service establishes a NetTcpBinding endpoint that allows remote, unauthenticated clients to connect and call publicly exposed methods. The InvokeActionMethod method may be abused by an attacker to execute commands as the SYSTEM user.
CVE-2019-9546 1 Solarwinds 1 Orion Platform 2024-02-28 7.5 HIGH 9.8 CRITICAL
SolarWinds Orion Platform before 2018.4 Hotfix 2 allows privilege escalation through the RabbitMQ service.
CVE-2018-16792 1 Solarwinds 1 Sftp\/scp Server 2024-02-28 6.4 MEDIUM 9.1 CRITICAL
SolarWinds SFTP/SCP server through 2018-09-10 is vulnerable to XXE via a world readable and writable configuration file that allows an attacker to exfiltrate data.
CVE-2018-16791 1 Solarwinds 1 Sftp\/scp Server 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
In SolarWinds SFTP/SCP Server through 2018-09-10, the configuration file is world readable and writable, and stores user passwords in an insecure manner, allowing an attacker to determine passwords for potentially privileged accounts. This also grants the attacker an ability to backdoor the server.
CVE-2018-12897 1 Solarwinds 1 Dameware Mini Remote Control 2024-02-28 4.6 MEDIUM 7.8 HIGH
SolarWinds DameWare Mini Remote Control before 12.1 has a Buffer Overflow.
CVE-2018-10241 1 Solarwinds 1 Serv-u 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
A denial of service vulnerability in SolarWinds Serv-U before 15.1.6 HFv1 allows an authenticated user to crash the application (with a NULL pointer dereference) via a specially crafted URL beginning with the /Web%20Client/ substring.
CVE-2018-10240 1 Solarwinds 1 Serv-u 2024-02-28 5.0 MEDIUM 7.3 HIGH
SolarWinds Serv-U MFT before 15.1.6 HFv1 assigns authenticated users a low-entropy session token that can be included in requests to the application as a URL parameter in lieu of a session cookie. This session token's value can be brute-forced by an attacker to obtain the corresponding session cookie and hijack the user's session.
CVE-2017-9537 1 Solarwinds 1 Network Performance Monitor 2024-02-28 3.5 LOW 4.8 MEDIUM
Persistent cross-site scripting (XSS) in the Add Node function of SolarWinds Network Performance Monitor version 12.0.15300.90 allows remote attackers to introduce arbitrary JavaScript into various vulnerable parameters.
CVE-2012-2576 1 Solarwinds 3 Backup Profiler, Storage Manager, Storage Profiler 2024-02-28 10.0 HIGH 9.8 CRITICAL
SQL injection vulnerability in the LoginServlet page in SolarWinds Storage Manager before 5.1.2, SolarWinds Storage Profiler before 5.1.2, and SolarWinds Backup Profiler before 5.1.2 allows remote attackers to execute arbitrary SQL commands via the loginName field.
CVE-2017-9538 1 Solarwinds 1 Network Performance Monitor 2024-02-28 4.0 MEDIUM 4.9 MEDIUM
The 'Upload logo from external path' function of SolarWinds Network Performance Monitor version 12.0.15300.90 allows remote attackers to cause a denial of service (permanent display of a "Cannot exit above the top directory" error message throughout the entire web application) via a ".." in the path field. In other words, the denial of service is caused by an incorrect implementation of a directory-traversal protection mechanism.
CVE-2017-5198 1 Solarwinds 1 Log And Event Manager 2024-02-28 7.2 HIGH 8.8 HIGH
SolarWinds LEM (aka SIEM) before 6.3.1 has an incorrect sudo configuration, which allows local users to obtain root access by editing /usr/local/contego/scripts/hostname.sh.
CVE-2017-7646 1 Solarwinds 1 Log \& Event Manager 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
SolarWinds Log & Event Manager (LEM) before 6.3.1 Hotfix 4 allows an authenticated user to browse the server's filesystem and read the contents of arbitrary files contained within.
CVE-2017-7722 1 Solarwinds 1 Log \& Event Manager 2024-02-28 10.0 HIGH 10.0 CRITICAL
In SolarWinds Log & Event Manager (LEM) before 6.3.1 Hotfix 4, a menu system is encountered when the SSH service is accessed with "cmc" and "password" (the default username and password). By exploiting a vulnerability in the restrictssh feature of the menuing script, an attacker can escape from the restricted shell.
CVE-2017-7647 1 Solarwinds 1 Log \& Event Manager 2024-02-28 6.5 MEDIUM 8.8 HIGH
SolarWinds Log & Event Manager (LEM) before 6.3.1 Hotfix 4 allows an authenticated user to execute arbitrary commands.