Filtered by vendor Solarwinds
Subscribe
Total
274 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2019-16956 | 1 Solarwinds | 1 Web Help Desk | 2024-02-28 | 3.5 LOW | 5.4 MEDIUM |
SolarWinds Web Help Desk 12.7.0 allows XSS via the Request Type parameter of a ticket. | |||||
CVE-2020-25618 | 1 Solarwinds | 1 N-central | 2024-02-28 | 9.0 HIGH | 8.8 HIGH |
An issue was discovered in SolarWinds N-Central 12.3.0.670. The sudo configuration has incorrect access control because the nable web user account is effectively able to run arbitrary OS commands as root (i.e., the use of root privileges is not limited to specific programs listed in the sudoers file). | |||||
CVE-2019-16961 | 1 Solarwinds | 1 Web Help Desk | 2024-02-28 | 3.5 LOW | 5.4 MEDIUM |
SolarWinds Web Help Desk 12.7.0 allows XSS via a Schedule Name. | |||||
CVE-2020-27871 | 1 Solarwinds | 1 Orion Platform | 2024-02-28 | 9.0 HIGH | 7.2 HIGH |
This vulnerability allows remote attackers to create arbitrary files on affected installations of SolarWinds Orion Platform 2020.2.1. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within VulnerabilitySettings.aspx. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-11902. | |||||
CVE-2021-25275 | 1 Solarwinds | 1 Orion Platform | 2024-02-28 | 2.1 LOW | 7.8 HIGH |
SolarWinds Orion Platform before 2020.2.4, as used by various SolarWinds products, installs and uses a SQL Server backend, and stores database credentials to access this backend in a file readable by unprivileged users. As a result, any user having access to the filesystem can read database login details from that file, including the login name and its associated password. Then, the credentials can be used to get database owner access to the SWNetPerfMon.DB database. This gives access to the data collected by SolarWinds applications, and leads to admin access to the applications by inserting or changing authentication data stored in the Accounts table of the database. | |||||
CVE-2020-35481 | 1 Solarwinds | 1 Serv-u | 2024-02-28 | 7.5 HIGH | 9.8 CRITICAL |
SolarWinds Serv-U before 15.2.2 allows Unauthenticated Macro Injection. | |||||
CVE-2020-28001 | 1 Solarwinds | 1 Serv-u | 2024-02-28 | 3.5 LOW | 5.4 MEDIUM |
SolarWinds Serv-U before 15.2.2 allows Authenticated Stored XSS. | |||||
CVE-2020-25621 | 1 Solarwinds | 1 N-central | 2024-02-28 | 2.1 LOW | 8.4 HIGH |
An issue was discovered in SolarWinds N-Central 12.3.0.670. The local database does not require authentication: security is only based on ability to access a network interface. The database has keys and passwords. | |||||
CVE-2020-27869 | 1 Solarwinds | 1 Network Performance Monitor | 2024-02-28 | 9.0 HIGH | 8.8 HIGH |
This vulnerability allows remote attackers to escalate privileges on affected installations of SolarWinds Network Performance Monitor 2020 HF1, NPM: 2020.2. Authentication is required to exploit this vulnerability. The specific flaw exists within the WriteToFile method. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges and reset the password for the Admin user. Was ZDI-CAN-11804. | |||||
CVE-2020-25622 | 1 Solarwinds | 1 N-central | 2024-02-28 | 6.8 MEDIUM | 8.8 HIGH |
An issue was discovered in SolarWinds N-Central 12.3.0.670. The AdvancedScripts HTTP endpoint allows CSRF. | |||||
CVE-2019-16958 | 1 Solarwinds | 1 Help Desk | 2024-02-28 | 3.5 LOW | 5.4 MEDIUM |
Cross-site Scripting (XSS) vulnerability in SolarWinds Web Help Desk 12.7.0 allows attacker to inject arbitrary web script or HTML via Location Name. | |||||
CVE-2018-16243 | 1 Solarwinds | 1 Database Performance Analyzer | 2024-02-28 | 3.5 LOW | 5.4 MEDIUM |
SolarWinds Database Performance Analyzer (DPA) 11.1.468 and 12.0.3074 have several persistent XSS vulnerabilities, related to logViewer.iwc, centralManage.cen, userAdministration.iwc, database.iwc, alertManagement.iwc, eventAnnotations.iwc, and central.cen. | |||||
CVE-2020-27994 | 1 Solarwinds | 1 Serv-u | 2024-02-28 | 4.0 MEDIUM | 6.5 MEDIUM |
SolarWinds Serv-U before 15.2.2 allows Authenticated Directory Traversal. | |||||
CVE-2020-15909 | 1 Solarwinds | 1 N-central | 2024-02-28 | 6.8 MEDIUM | 8.8 HIGH |
SolarWinds N-central through 2020.1 allows session hijacking and requires user interaction or physical access. The N-Central JSESSIONID cookie attribute is not checked against multiple sources such as sourceip, MFA claim, etc. as long as the victim stays logged in within N-Central. To take advantage of this, cookie could be stolen and the JSESSIONID can be captured. On its own this is not a surprising result; low security tools allow the cookie to roam from machine to machine. The JSESSION cookie can then be used on the attackers’ workstation by browsing to the victim’s NCentral server URL and replacing the JSESSIONID attribute value by the captured value. Expected behavior would be to check this against a second source and enforce at least a reauthentication or multi factor request as N-Central is a highly privileged service. | |||||
CVE-2019-16954 | 1 Solarwinds | 1 Web Help Desk | 2024-02-28 | 4.9 MEDIUM | 5.4 MEDIUM |
SolarWinds Web Help Desk 12.7.0 allows HTML injection via a Comment in a Help Request ticket. | |||||
CVE-2020-15910 | 1 Solarwinds | 1 N-central | 2024-02-28 | 4.3 MEDIUM | 4.7 MEDIUM |
SolarWinds N-Central version 12.3 GA and lower does not set the JSESSIONID attribute to HTTPOnly. This makes it possible to influence the cookie with javascript. An attacker could send the user to a prepared webpage or by influencing JavaScript to the extract the JESSIONID. This could then be forwarded to the attacker. | |||||
CVE-2021-25276 | 1 Solarwinds | 1 Serv-u | 2024-02-28 | 3.6 LOW | 7.1 HIGH |
In SolarWinds Serv-U before 15.2.2 Hotfix 1, there is a directory containing user profile files (that include users' password hashes) that is world readable and writable. An unprivileged Windows user (having access to the server's filesystem) can add an FTP user by copying a valid profile file to this directory. For example, if this profile sets up a user with a C:\ home directory, then the attacker obtains access to read or replace arbitrary files with LocalSystem privileges. | |||||
CVE-2020-15542 | 1 Solarwinds | 1 Serv-u Ftp Server | 2024-02-28 | 7.5 HIGH | 9.8 CRITICAL |
SolarWinds Serv-U FTP server before 15.2.1 mishandles the CHMOD command. | |||||
CVE-2020-5734 | 1 Solarwinds | 1 Dameware | 2024-02-28 | 4.3 MEDIUM | 7.5 HIGH |
Classic buffer overflow in SolarWinds Dameware allows a remote, unauthenticated attacker to cause a denial of service by sending a large 'SigPubkeyLen' during ECDH key exchange. | |||||
CVE-2020-15541 | 1 Solarwinds | 1 Serv-u Ftp Server | 2024-02-28 | 7.5 HIGH | 9.8 CRITICAL |
SolarWinds Serv-U FTP server before 15.2.1 allows remote command execution. |