Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Solarwinds Subscribe
Total 204 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-35246 1 Solarwinds 1 Engineer\'s Toolset 2022-11-28 N/A 5.3 MEDIUM
The application fails to prevent users from connecting to it over unencrypted connections. An attacker able to modify a legitimate user's network traffic could bypass the application's use of SSL/TLS encryption and use the application as a platform for attacks against its users.
CVE-2021-35245 2 Microsoft, Solarwinds 2 Windows, Serv-u 2022-10-27 6.8 MEDIUM 6.8 MEDIUM
When a user has admin rights in Serv-U Console, the user can move, create and delete any files are able to be accessed on the Serv-U host machine.
CVE-2021-35236 1 Solarwinds 1 Kiwi Syslog Server 2022-10-27 5.0 MEDIUM 5.3 MEDIUM
The Secure flag is not set in the SSL Cookie of Kiwi Syslog Server 9.7.2 and previous versions. The Secure attribute tells the browser to only send the cookie if the request is being sent over a secure channel such as HTTPS. This will help protect the cookie from being passed over unencrypted requests. If the application can be accessed over both HTTP, there is a potential for the cookie can be sent in clear text.
CVE-2021-35221 2 Microsoft, Solarwinds 2 Windows, Orion Platform 2022-10-27 5.5 MEDIUM 8.1 HIGH
Improper Access Control Tampering Vulnerability using ImportAlert function which can lead to a Remote Code Execution (RCE) from the Alerts Settings page.
CVE-2021-35213 2 Microsoft, Solarwinds 2 Windows, Orion Platform 2022-10-27 9.0 HIGH 8.8 HIGH
An Improper Access Control Privilege Escalation Vulnerability was discovered in the User Setting of Orion Platform version 2020.2.5. It allows a guest user to elevate privileges to the Administrator using this vulnerability. Authentication is required to exploit the vulnerability.
CVE-2021-35249 1 Solarwinds 1 Serv-u 2022-10-27 4.0 MEDIUM 4.3 MEDIUM
This broken access control vulnerability pertains specifically to a domain admin who can access configuration & user data of other domains which they should not have access to. Please note the admin is unable to modify the data (read only operation). This UAC issue leads to a data leak to unauthorized users for a domain, with no log of them accessing the data unless they attempt to modify it. This read-only activity is logged to the original domain and does not specify which domain was accessed.
CVE-2022-38108 1 Solarwinds 1 Orion Platform 2022-10-21 N/A 7.2 HIGH
SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.
CVE-2022-36966 1 Solarwinds 1 Orion Platform 2022-10-21 N/A 5.4 MEDIUM
Users with Node Management rights were able to view and edit all nodes due to Insufficient control on URL parameter causing insecure direct object reference (IDOR) vulnerability in SolarWinds Platform 2022.3 and previous.
CVE-2022-36957 1 Solarwinds 1 Orion Platform 2022-10-21 N/A 7.2 HIGH
SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.
CVE-2022-36958 1 Solarwinds 1 Orion Platform 2022-10-21 N/A 8.8 HIGH
SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with valid access to SolarWinds Web Console to execute arbitrary commands.
CVE-2020-10148 1 Solarwinds 1 Orion Platform 2022-10-21 7.5 HIGH 9.8 CRITICAL
The SolarWinds Orion API is vulnerable to an authentication bypass that could allow a remote attacker to execute API commands. This vulnerability could allow a remote attacker to bypass authentication and execute API commands which may result in a compromise of the SolarWinds instance. SolarWinds Orion Platform versions 2019.4 HF 5, 2020.2 with no hotfix installed, and 2020.2 HF 1 are affected.
CVE-2022-38107 1 Solarwinds 1 Sql Sentry 2022-10-21 N/A 5.3 MEDIUM
Sensitive information could be displayed when a detailed technical error message is posted. This information could disclose environmental details.
CVE-2021-35226 1 Solarwinds 1 Network Configuration Manager 2022-10-11 N/A 6.5 MEDIUM
An entity in Network Configuration Manager product is misconfigured and exposing password field to Solarwinds Information Service (SWIS). Exposed credentials are encrypted and require authenticated access with an NCM role.
CVE-2021-35234 1 Solarwinds 1 Orion Platform 2022-10-07 6.5 MEDIUM 8.8 HIGH
Numerous exposed dangerous functions within Orion Core has allows for read-only SQL injection leading to privileged escalation. An attacker with low-user privileges may steal password hashes and password salt information.
CVE-2022-36961 1 Solarwinds 1 Orion Platform 2022-10-04 N/A 8.8 HIGH
A vulnerable component of Orion Platform was vulnerable to SQL Injection, an authenticated attacker could leverage this for privilege escalation or remote code execution.
CVE-2022-36965 1 Solarwinds 1 Solarwinds Platform 2022-10-04 N/A 6.1 MEDIUM
Insufficient sanitization of inputs in QoE application input field could lead to stored and Dom based XSS attack. This issue is fixed and released in SolarWinds Platform (2022.3.0).
CVE-2021-27258 1 Solarwinds 1 Orion Platform 2022-07-29 7.5 HIGH 9.8 CRITICAL
This vulnerability allows remote attackers to execute escalate privileges on affected installations of SolarWinds Orion Platform 2020.2. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SaveUserSetting endpoint. The issue results from improper restriction of this endpoint to unprivileged users. An attacker can leverage this vulnerability to escalate privileges their privileges from Guest to Administrator. Was ZDI-CAN-11903.
CVE-2021-35248 2 Microsoft, Solarwinds 2 Windows, Orion Platform 2022-07-14 4.0 MEDIUM 4.3 MEDIUM
It has been reported that any Orion user, e.g. guest accounts can query the Orion.UserSettings entity and enumerate users and their basic settings.
CVE-2021-3154 1 Solarwinds 1 Serv-u 2022-07-12 5.0 MEDIUM 7.5 HIGH
An issue was discovered in SolarWinds Serv-U before 15.2.2. Unauthenticated attackers can retrieve cleartext passwords via macro Injection. NOTE: this had a distinct fix relative to CVE-2020-35481.
CVE-2021-35225 1 Solarwinds 1 Network Performance Monitor 2022-07-12 5.5 MEDIUM 6.4 MEDIUM
Each authenticated Orion Platform user in a MSP (Managed Service Provider) environment can view and browse all NetPath Services from all that MSP's customers. This can lead to any user having a limited insight into other customer's infrastructure and potential data cross-contamination.