Filtered by vendor Solarwinds Subscriptions
Total 253 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-28995 1 Solarwinds 1 Serv-u 2024-06-26 7.5 High
SolarWinds Serv-U was susceptible to a directory transversal vulnerability that would allow access to read sensitive files on the host machine.
CVE-2024-28999 1 Solarwinds 1 Solarwinds Platform 2024-06-06 8.1 High
The SolarWinds Platform was determined to be affected by a Race Condition Vulnerability affecting the web console.
CVE-2024-29004 1 Solarwinds 1 Solarwinds Platform 2024-06-06 4.8 Medium
The SolarWinds Platform was determined to be affected by a stored cross-site scripting vulnerability affecting the web console. A high-privileged user and user interaction is required to exploit this vulnerability.
CVE-2024-28996 1 Solarwinds 1 Solarwinds Platform 2024-06-06 8.1 High
The SolarWinds Platform was determined to be affected by a SWQL Injection Vulnerability. Attack complexity is high for this vulnerability.  
CVE-2024-23478 1 Solarwinds 1 Access Rights Manager 2024-02-20 8.0 High
SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Remote Code Execution Vulnerability. If exploited, this vulnerability allows an authenticated user to abuse a SolarWinds service, resulting in remote code execution.
CVE-2023-40057 1 Solarwinds 1 Access Rights Manager 2024-02-20 9.0 Critical
The SolarWinds Access Rights Manager was found to be susceptible to a Remote Code Execution Vulnerability. If exploited, this vulnerability allows an authenticated user to abuse a SolarWinds service resulting in remote code execution.
CVE-2024-23476 1 Solarwinds 1 Access Rights Manager 2024-02-20 9.6 Critical
The SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve the Remote Code Execution.
CVE-2024-23477 1 Solarwinds 1 Access Rights Manager 2024-02-20 9.6 Critical
The SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve a Remote Code Execution.
CVE-2024-23479 1 Solarwinds 1 Access Rights Manager 2024-02-20 9.6 Critical
SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve a Remote Code Execution.
CVE-2023-35188 1 Solarwinds 1 Solarwinds Platform 2024-02-13 8.8 High
SQL Injection Remote Code Execution Vulnerability was found using a create statement in the SolarWinds Platform. This vulnerability requires user authentication to be exploited.
CVE-2023-50395 1 Solarwinds 1 Solarwinds Platform 2024-02-13 8.8 High
SQL Injection Remote Code Execution Vulnerability was found using an update statement in the SolarWinds Platform. This vulnerability requires user authentication to be exploited
CVE-2023-40058 1 Solarwinds 1 Access Rights Manager 2024-02-02 6.5 Medium
Sensitive data was added to our public-facing knowledgebase that, if exploited, could be used to access components of Access Rights Manager (ARM) if the threat actor is in the same environment.
CVE-2021-32076 1 Solarwinds 1 Web Help Desk 2024-01-25 5.3 Medium
Access Restriction Bypass via referrer spoof was discovered in SolarWinds Web Help Desk 12.7.2. An attacker can access the 'Web Help Desk Getting Started Wizard', especially the admin account creation page, from a non-privileged IP address network range or loopback address by intercepting the HTTP request and changing the referrer from the public IP address to the loopback.
CVE-2004-1852 1 Solarwinds 1 Dameware Mini Remote Control 2024-01-25 N/A
DameWare Mini Remote Control 3.x before 3.74 and 4.x before 4.2 transmits the Blowfish encryption key in plaintext, which allows remote attackers to gain sensitive information.
CVE-2023-40061 1 Solarwinds 1 Solarwinds Platform 2023-12-28 8.8 High
 Insecure job execution mechanism vulnerability. This vulnerability can lead to other attacks as a result.
CVE-2023-40053 1 Solarwinds 1 Serv-u 2023-12-28 5.0 Medium
A vulnerability has been identified within Serv-U 15.4 that allows an authenticated actor to insert content on the file share function feature of Serv-U, which could be used maliciously.
CVE-2023-3622 1 Solarwinds 1 Solarwinds Platform 2023-12-28 4.3 Medium
Access Control Bypass Vulnerability in the SolarWinds Platform that allows an underprivileged user to read arbitrary resource
CVE-2023-35185 1 Solarwinds 1 Access Rights Manager 2023-12-28 6.8 Medium
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal Remote Code Vulnerability using SYSTEM privileges.
CVE-2023-33225 1 Solarwinds 1 Solarwinds Platform 2023-12-28 7.2 High
The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with SYSTEM privileges.
CVE-2023-23845 1 Solarwinds 1 Orion Platform 2023-12-28 7.2 High
The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with NETWORK SERVICE privileges.