Vulnerabilities (CVE)

Filtered by vendor Solarwinds Subscribe
Filtered by product Access Rights Manager
Total 30 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-28991 1 Solarwinds 1 Access Rights Manager 2024-09-16 N/A 8.8 HIGH
SolarWinds Access Rights Manager (ARM) was found to be susceptible to a remote code execution vulnerability. If exploited, this vulnerability would allow an authenticated user to abuse the service, resulting in remote code execution.
CVE-2024-28990 1 Solarwinds 1 Access Rights Manager 2024-09-16 N/A 9.8 CRITICAL
SolarWinds Access Rights Manager (ARM) was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability would allow access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities.
CVE-2024-23470 1 Solarwinds 1 Access Rights Manager 2024-09-11 N/A 9.8 CRITICAL
The SolarWinds Access Rights Manager was found to be susceptible to a pre-authentication remote code execution vulnerability. If exploited, this vulnerability allows an unauthenticated user to run commands and executables.
CVE-2024-23465 1 Solarwinds 1 Access Rights Manager 2024-09-10 N/A 9.8 CRITICAL
The SolarWinds Access Rights Manager was found to be susceptible to an authentication bypass vulnerability. This vulnerability allows an unauthenticated user to gain domain admin access within the Active Directory environment.  
CVE-2024-28074 1 Solarwinds 1 Access Rights Manager 2024-09-10 N/A 9.8 CRITICAL
It was discovered that a previous vulnerability was not completely fixed with SolarWinds Access Rights Manager. While some controls were implemented the researcher was able to bypass these and use a different method to exploit the vulnerability.
CVE-2024-23475 1 Solarwinds 1 Access Rights Manager 2024-09-10 N/A 9.8 CRITICAL
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform arbitrary file deletion and leak sensitive information.
CVE-2024-23474 1 Solarwinds 1 Access Rights Manager 2024-09-10 N/A 9.8 CRITICAL
The SolarWinds Access Rights Manager was found to be susceptible to an Arbitrary File Deletion and Information Disclosure vulnerability.
CVE-2024-23471 1 Solarwinds 1 Access Rights Manager 2024-09-10 N/A 9.8 CRITICAL
The SolarWinds Access Rights Manager was found to be susceptible to a Remote Code Execution Vulnerability. If exploited, this vulnerability allows an authenticated user to abuse a SolarWinds service resulting in remote code execution.
CVE-2024-23469 1 Solarwinds 1 Access Rights Manager 2024-09-10 N/A 9.8 CRITICAL
SolarWinds Access Rights Manager (ARM) is susceptible to a Remote Code Execution vulnerability. If exploited, this vulnerability allows an unauthenticated user to perform the actions with SYSTEM privileges.
CVE-2024-23467 1 Solarwinds 1 Access Rights Manager 2024-08-22 N/A 9.8 CRITICAL
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform remote code execution.
CVE-2024-23468 1 Solarwinds 1 Access Rights Manager 2024-08-22 N/A 9.4 CRITICAL
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform arbitrary file deletion and leak sensitive information.
CVE-2024-23472 1 Solarwinds 1 Access Rights Manager 2024-08-22 N/A 8.8 HIGH
SolarWinds Access Rights Manager (ARM) is susceptible to Directory Traversal vulnerability. This vulnerability allows an authenticated user to arbitrary read and delete files in ARM.
CVE-2024-28992 1 Solarwinds 1 Access Rights Manager 2024-08-22 N/A 9.4 CRITICAL
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform arbitrary file deletion and leak sensitive information.
CVE-2024-28993 1 Solarwinds 1 Access Rights Manager 2024-08-22 N/A 9.4 CRITICAL
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform arbitrary file deletion and leak sensitive information.
CVE-2024-23466 1 Solarwinds 1 Access Rights Manager 2024-08-22 N/A 9.8 CRITICAL
SolarWinds Access Rights Manager (ARM) is susceptible to a Directory Traversal Remote Code Execution vulnerability. If exploited, this vulnerability allows an unauthenticated user to perform the actions with SYSTEM privileges.
CVE-2024-23477 1 Solarwinds 1 Access Rights Manager 2024-02-28 N/A 9.6 CRITICAL
The SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve a Remote Code Execution.
CVE-2024-23478 1 Solarwinds 1 Access Rights Manager 2024-02-28 N/A 8.0 HIGH
SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Remote Code Execution Vulnerability. If exploited, this vulnerability allows an authenticated user to abuse a SolarWinds service, resulting in remote code execution.
CVE-2023-40057 1 Solarwinds 1 Access Rights Manager 2024-02-28 N/A 9.0 CRITICAL
The SolarWinds Access Rights Manager was found to be susceptible to a Remote Code Execution Vulnerability. If exploited, this vulnerability allows an authenticated user to abuse a SolarWinds service resulting in remote code execution.
CVE-2023-40058 1 Solarwinds 1 Access Rights Manager 2024-02-28 N/A 6.5 MEDIUM
Sensitive data was added to our public-facing knowledgebase that, if exploited, could be used to access components of Access Rights Manager (ARM) if the threat actor is in the same environment.
CVE-2024-23479 1 Solarwinds 1 Access Rights Manager 2024-02-28 N/A 9.6 CRITICAL
SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve a Remote Code Execution.