Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Solarwinds Subscribe
Total 204 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-3154 1 Solarwinds 1 Serv-u 2022-07-12 5.0 MEDIUM 7.5 HIGH
An issue was discovered in SolarWinds Serv-U before 15.2.2. Unauthenticated attackers can retrieve cleartext passwords via macro Injection. NOTE: this had a distinct fix relative to CVE-2020-35481.
CVE-2021-35225 1 Solarwinds 1 Network Performance Monitor 2022-07-12 5.5 MEDIUM 6.4 MEDIUM
Each authenticated Orion Platform user in a MSP (Managed Service Provider) environment can view and browse all NetPath Services from all that MSP's customers. This can lead to any user having a limited insight into other customer's infrastructure and potential data cross-contamination.
CVE-2021-35219 1 Solarwinds 1 Orion Platform 2022-07-12 4.0 MEDIUM 4.9 MEDIUM
ExportToPdfCmd Arbitrary File Read Information Disclosure Vulnerability using ImportAlert function within the Alerts Settings page.
CVE-2021-25276 1 Solarwinds 1 Serv-u 2022-07-12 3.6 LOW 7.1 HIGH
In SolarWinds Serv-U before 15.2.2 Hotfix 1, there is a directory containing user profile files (that include users' password hashes) that is world readable and writable. An unprivileged Windows user (having access to the server's filesystem) can add an FTP user by copying a valid profile file to this directory. For example, if this profile sets up a user with a C:\ home directory, then the attacker obtains access to read or replace arbitrary files with LocalSystem privileges.
CVE-2021-32604 1 Solarwinds 1 Serv-u 2022-05-13 3.5 LOW 5.4 MEDIUM
Share/IncomingWizard.htm in SolarWinds Serv-U before 15.2.3 mishandles the user-supplied SenderEmail parameter, aka "Share URL XSS."
CVE-2021-35250 1 Solarwinds 1 Serv-u 2022-05-05 5.0 MEDIUM 7.5 HIGH
A researcher reported a Directory Transversal Vulnerability in Serv-U 15.3. This may allow access to files relating to the Serv-U installation and server files. This issue has been resolved in Serv-U 15.3 Hotfix 1.
CVE-2021-35229 1 Solarwinds 2 Database Performance Analyzer, Database Performance Monitor 2022-05-03 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability is present in Database Performance Monitor 2022.1.7779 and previous versions when using a complex SQL query
CVE-2021-35254 1 Solarwinds 1 Webhelpdesk 2022-03-31 6.5 MEDIUM 8.8 HIGH
SolarWinds received a report of a vulnerability related to an input that was not sanitized in WebHelpDesk. SolarWinds has removed this input field to prevent the misuse of this input in the future.
CVE-2019-9017 1 Solarwinds 1 Damewire Mini Remote Control 2022-03-30 5.0 MEDIUM 7.5 HIGH
DWRCC in SolarWinds DameWare Mini Remote Control 10.0 x64 has a Buffer Overflow associated with the size field for the machine name.
CVE-2021-35244 2 Microsoft, Solarwinds 2 Windows, Orion Platform 2022-03-17 8.5 HIGH 7.2 HIGH
The "Log alert to a file" action within action management enables any Orion Platform user with Orion alert management rights to write to any file. An attacker with Orion alert management rights could use this vulnerability to perform an unrestricted file upload causing a remote code execution.
CVE-2021-35251 1 Solarwinds 1 Web Help Desk 2022-03-14 5.0 MEDIUM 5.3 MEDIUM
Sensitive information could be displayed when a detailed technical error message is posted. This information could disclose environmental details about the Web Help Desk installation.
CVE-2021-35247 1 Solarwinds 1 Serv-u 2022-02-10 5.0 MEDIUM 5.3 MEDIUM
Serv-U web login screen to LDAP authentication was allowing characters that were not sufficiently sanitized. SolarWinds has updated the input mechanism to perform additional validation and sanitization. Please Note: No downstream affect has been detected as the LDAP servers ignored improper characters. To insure proper input validation is completed in all environments. SolarWinds recommends scheduling an update to the latest version of Serv-U.
CVE-2020-13169 1 Solarwinds 1 Orion Platform 2022-01-21 3.5 LOW 9.0 CRITICAL
Stored XSS (Cross-Site Scripting) exists in the SolarWinds Orion Platform before before 2020.2.1 on multiple forms and pages. This vulnerability may lead to the Information Disclosure and Escalation of Privileges (takeover of administrator account).
CVE-2021-35232 1 Solarwinds 1 Webhelpdesk 2022-01-12 3.6 LOW 6.1 MEDIUM
Hard coded credentials discovered in SolarWinds Web Help Desk product. Through these credentials, the attacker with local access to the Web Help Desk host machine allows to execute arbitrary HQL queries against the database and leverage the vulnerability to steal the password hashes of the users or insert arbitrary data into the database.
CVE-2021-35243 1 Solarwinds 1 Web Help Desk 2022-01-07 5.0 MEDIUM 7.5 HIGH
The HTTP PUT and DELETE methods were enabled in the Web Help Desk web server (12.7.7 and earlier), allowing users to execute dangerous HTTP requests. The HTTP PUT method is normally used to upload data that is saved on the server with a user-supplied URL. While the DELETE method requests that the origin server removes the association between the target resource and its current functionality. Improper use of these methods may lead to a loss of integrity.
CVE-2021-35242 1 Solarwinds 1 Serv-u 2021-12-06 6.8 MEDIUM 8.8 HIGH
Serv-U server responds with valid CSRFToken when the request contains only Session.
CVE-2021-35212 1 Solarwinds 1 Orion Platform 2021-11-05 9.0 HIGH 8.8 HIGH
An SQL injection Privilege Escalation Vulnerability was discovered in the Orion Platform reported by the ZDI Team. A blind Boolean SQL injection which could lead to full read/write over the Orion database content including the Orion certificate for any authenticated user.
CVE-2021-35215 1 Solarwinds 1 Orion Platform 2021-11-03 6.5 MEDIUM 8.8 HIGH
Insecure deserialization leading to Remote Code Execution was detected in the Orion Platform version 2020.2.5. Authentication is required to exploit this vulnerability.
CVE-2021-35216 1 Solarwinds 1 Patch Manager 2021-11-03 9.0 HIGH 8.8 HIGH
Insecure Deserialization of untrusted data remote code execution vulnerability was discovered in Patch Manager Orion Platform Integration module. An Authenticated Attacker with network access via HTTP can compromise this vulnerability can result in Remote Code Execution.
CVE-2021-35218 1 Solarwinds 1 Orion Platform 2021-11-03 6.5 MEDIUM 8.8 HIGH
Deserialization of Untrusted Data in the Web Console Chart Endpoint can lead to remote code execution. An unauthorized attacker who has network access to the Orion Patch Manager Web Console could potentially exploit this and compromise the server