Filtered by vendor Solarwinds Subscriptions
Total 253 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-23840 1 Solarwinds 1 Orion Platform 2023-12-28 7.2 High
The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with NETWORK SERVICE privileges.
CVE-2023-40056 1 Solarwinds 1 Solarwinds Platform 2023-12-04 8.8 High
SQL Injection Remote Code Vulnerability was found in the SolarWinds Platform. This vulnerability can be exploited with a low privileged account.
CVE-2023-40054 1 Solarwinds 1 Network Configuration Manager 2023-11-17 8.8 High
The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM privileges. We found this issue was not resolved in CVE-2023-33226
CVE-2023-40055 1 Solarwinds 1 Network Configuration Manager 2023-11-17 8.8 High
The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM privileges. We found this issue was not resolved in CVE-2023-33227
CVE-2023-40062 1 Solarwinds 1 Solarwinds Platform 2023-11-09 8.8 High
SolarWinds Platform Incomplete List of Disallowed Inputs Remote Code Execution Vulnerability. If executed, this vulnerability would allow a low-privileged user to execute commands with SYSTEM privileges.
CVE-2023-33228 1 Solarwinds 1 Network Configuration Manager 2023-11-09 4.9 Medium
The SolarWinds Network Configuration Manager was susceptible to the Exposure of Sensitive Information Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to obtain sensitive information.
CVE-2023-33227 1 Solarwinds 1 Network Configuration Manager 2023-11-09 8.8 High
The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability This vulnerability allows a low level user to perform the actions with SYSTEM privileges.
CVE-2023-33226 1 Solarwinds 1 Network Configuration Manager 2023-11-09 8.8 High
The Network Configuration Manager was susceptible to a Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows a low-level user to perform the actions with SYSTEM privileges.
CVE-2023-23841 1 Solarwinds 1 Serv-u 2023-11-07 7.5 High
SolarWinds Serv-U is submitting an HTTP request when changing or updating the attributes for File Share or File request.  Part of the URL of the request discloses sensitive data. 
CVE-2019-20002 1 Solarwinds 1 Webhelpdesk 2023-11-07 7.8 High
Formula Injection exists in the export feature in SolarWinds WebHelpDesk 12.7.1 via a value (provided by a low-privileged user in the Subject field of a help request form) that is mishandled in a TicketActions/view?tab=group TSV export by an admin user.
CVE-2019-12769 1 Solarwinds 1 Serv-u Managed File Transfer 2023-11-07 8.8 High
SolarWinds Serv-U Managed File Transfer (MFT) Web client before 15.1.6 Hotfix 2 is vulnerable to Cross-Site Request Forgery in the file upload functionality via ?Command=Upload with the Dir and File parameters.
CVE-2023-23842 1 Solarwinds 1 Network Configuration Monitor 2023-10-30 7.2 High
The SolarWinds Network Configuration Manager was susceptible to the Directory Traversal Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands.
CVE-2023-33229 1 Solarwinds 1 Solarwinds Platform 2023-10-30 3.5 Low
The SolarWinds Platform was susceptible to the Incorrect Input Neutralization Vulnerability. This vulnerability allows a remote adversary with a valid SolarWinds Platform account to append URL parameters to inject passive HTML.
CVE-2023-35187 1 Solarwinds 1 Access Rights Manager 2023-10-25 9.8 Critical
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal Remote Code Vulnerability. This vulnerability allows an unauthenticated user to achieve the Remote Code Execution.
CVE-2023-35186 1 Solarwinds 1 Access Rights Manager 2023-10-25 8.8 High
The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows an authenticated user to abuse SolarWinds service resulting in remote code execution.
CVE-2023-35184 1 Solarwinds 1 Access Rights Manager 2023-10-25 9.8 Critical
The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows an unauthenticated user to abuse a SolarWinds service resulting in a remote code execution.
CVE-2023-35183 1 Solarwinds 1 Access Rights Manager 2023-10-25 7.8 High
The SolarWinds Access Rights Manager was susceptible to Privilege Escalation Vulnerability. This vulnerability allows authenticated users to abuse local resources to Privilege Escalation.
CVE-2023-35182 1 Solarwinds 1 Access Rights Manager 2023-10-25 9.8 Critical
The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability can be abused by unauthenticated users on SolarWinds ARM Server.
CVE-2023-35181 1 Solarwinds 1 Access Rights Manager 2023-10-25 7.8 High
The SolarWinds Access Rights Manager was susceptible to Privilege Escalation Vulnerability. This vulnerability allows users to abuse incorrect folder permission resulting in Privilege Escalation.
CVE-2023-35180 1 Solarwinds 1 Access Rights Manager 2023-10-25 8.8 High
The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows authenticated users to abuse SolarWinds ARM API.