Vulnerabilities (CVE)

Filtered by vendor Solarwinds Subscribe
Filtered by product Orion Platform
Total 49 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-36960 1 Solarwinds 1 Orion Platform 2024-09-17 N/A 8.8 HIGH
SolarWinds Platform was susceptible to Improper Input Validation. This vulnerability allows a remote adversary with valid access to SolarWinds Web Console to escalate user privileges.
CVE-2022-36961 1 Solarwinds 1 Orion Platform 2024-09-16 N/A 8.8 HIGH
A vulnerable component of Orion Platform was vulnerable to SQL Injection, an authenticated attacker could leverage this for privilege escalation or remote code execution.
CVE-2021-35248 2 Microsoft, Solarwinds 2 Windows, Orion Platform 2024-09-16 4.0 MEDIUM 4.3 MEDIUM
It has been reported that any Orion user, e.g. guest accounts can query the Orion.UserSettings entity and enumerate users and their basic settings.
CVE-2022-36966 1 Solarwinds 1 Orion Platform 2024-09-16 N/A 5.4 MEDIUM
Users with Node Management rights were able to view and edit all nodes due to Insufficient control on URL parameter causing insecure direct object reference (IDOR) vulnerability in SolarWinds Platform 2022.3 and previous.
CVE-2021-35234 1 Solarwinds 1 Orion Platform 2024-09-16 6.5 MEDIUM 8.8 HIGH
Numerous exposed dangerous functions within Orion Core has allows for read-only SQL injection leading to privileged escalation. An attacker with low-user privileges may steal password hashes and password salt information.
CVE-2020-10148 1 Solarwinds 1 Orion Platform 2024-08-13 7.5 HIGH 9.8 CRITICAL
The SolarWinds Orion API is vulnerable to an authentication bypass that could allow a remote attacker to execute API commands. This vulnerability could allow a remote attacker to bypass authentication and execute API commands which may result in a compromise of the SolarWinds instance. SolarWinds Orion Platform versions 2019.4 HF 5, 2020.2 with no hotfix installed, and 2020.2 HF 1 are affected.
CVE-2023-23845 1 Solarwinds 1 Orion Platform 2024-02-28 N/A 7.2 HIGH
The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with NETWORK SERVICE privileges.
CVE-2023-23840 1 Solarwinds 1 Orion Platform 2024-02-28 N/A 7.2 HIGH
The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with NETWORK SERVICE privileges.
CVE-2022-47505 1 Solarwinds 1 Orion Platform 2024-02-28 N/A 7.8 HIGH
The SolarWinds Platform was susceptible to the Local Privilege Escalation Vulnerability. This vulnerability allows a local adversary with a valid system user account to escalate local privileges.
CVE-2022-47509 1 Solarwinds 1 Orion Platform 2024-02-28 N/A 6.1 MEDIUM
The SolarWinds Platform was susceptible to the Incorrect Input Neutralization Vulnerability. This vulnerability allows a remote adversary with a valid SolarWinds Platform account to append URL parameters to inject HTML.
CVE-2022-36963 1 Solarwinds 1 Orion Platform 2024-02-28 N/A 7.2 HIGH
The SolarWinds Platform was susceptible to the Command Injection Vulnerability. This vulnerability allows a remote adversary with a valid SolarWinds Platform admin account to execute arbitrary commands.
CVE-2022-47504 1 Solarwinds 1 Orion Platform 2024-02-28 N/A 7.2 HIGH
SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.
CVE-2022-36962 1 Solarwinds 1 Orion Platform 2024-02-28 N/A 7.2 HIGH
SolarWinds Platform was susceptible to Command Injection. This vulnerability allows a remote adversary with complete control over the SolarWinds database to execute arbitrary commands.
CVE-2022-47507 1 Solarwinds 1 Orion Platform 2024-02-28 N/A 7.2 HIGH
SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.
CVE-2022-38111 1 Solarwinds 1 Orion Platform 2024-02-28 N/A 7.2 HIGH
SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.
CVE-2022-47506 1 Solarwinds 1 Orion Platform 2024-02-28 N/A 7.8 HIGH
SolarWinds Platform was susceptible to the Directory Traversal Vulnerability. This vulnerability allows a local adversary with authenticated account access to edit the default configuration, enabling the execution of arbitrary commands.
CVE-2022-47503 1 Solarwinds 1 Orion Platform 2024-02-28 N/A 7.2 HIGH
SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.
CVE-2023-23836 1 Solarwinds 1 Orion Platform 2024-02-28 N/A 7.2 HIGH
SolarWinds Platform version 2022.4.1 was found to be susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to the SolarWinds Web Console to execute arbitrary commands.
CVE-2022-36964 1 Solarwinds 1 Orion Platform 2024-02-28 N/A 8.8 HIGH
SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with valid access to SolarWinds Web Console to execute arbitrary commands.
CVE-2022-38108 1 Solarwinds 1 Orion Platform 2024-02-28 N/A 7.2 HIGH
SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.