Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Solarwinds Subscribe
Total 204 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-27994 1 Solarwinds 1 Serv-u 2021-02-18 4.0 MEDIUM 6.5 MEDIUM
SolarWinds Serv-U before 15.2.2 allows Authenticated Directory Traversal.
CVE-2021-25275 1 Solarwinds 1 Orion Platform 2021-02-08 2.1 LOW 7.8 HIGH
SolarWinds Orion Platform before 2020.2.4, as used by various SolarWinds products, installs and uses a SQL Server backend, and stores database credentials to access this backend in a file readable by unprivileged users. As a result, any user having access to the filesystem can read database login details from that file, including the login name and its associated password. Then, the credentials can be used to get database owner access to the SWNetPerfMon.DB database. This gives access to the data collected by SolarWinds applications, and leads to admin access to the applications by inserting or changing authentication data stored in the Accounts table of the database.
CVE-2021-25274 1 Solarwinds 1 Orion Platform 2021-02-08 10.0 HIGH 9.8 CRITICAL
The Collector Service in SolarWinds Orion Platform before 2020.2.4 uses MSMQ (Microsoft Message Queue) and doesn't set permissions on its private queues. As a result, remote unauthenticated clients can send messages to TCP port 1801 that the Collector Service will process. Additionally, upon processing of such messages, the service deserializes them in insecure manner, allowing remote arbitrary code execution as LocalSystem.
CVE-2020-35481 1 Solarwinds 1 Serv-u 2021-02-05 7.5 HIGH 9.8 CRITICAL
SolarWinds Serv-U before 15.2.2 allows Unauthenticated Macro Injection.
CVE-2020-35482 1 Solarwinds 1 Serv-u 2021-02-04 3.5 LOW 5.4 MEDIUM
SolarWinds Serv-U before 15.2.2 allows authenticated reflected XSS.
CVE-2019-16961 1 Solarwinds 1 Web Help Desk 2021-01-21 3.5 LOW 5.4 MEDIUM
SolarWinds Web Help Desk 12.7.0 allows XSS via a Schedule Name.
CVE-2020-14005 1 Solarwinds 2 Orion Network Performance Monitor, Orion Web Performance Monitor 2021-01-14 9.0 HIGH 8.8 HIGH
Solarwinds Orion (with Web Console WPM 2019.4.1, and Orion Platform HF4 or NPM HF2 2019.4) allows remote attackers to execute arbitrary code via a defined event.
CVE-2019-16956 1 Solarwinds 1 Web Help Desk 2021-01-06 3.5 LOW 5.4 MEDIUM
SolarWinds Web Help Desk 12.7.0 allows XSS via the Request Type parameter of a ticket.
CVE-2019-16960 1 Solarwinds 1 Web Help Desk 2021-01-06 3.5 LOW 5.4 MEDIUM
SolarWinds Web Help Desk 12.7.0 allows XSS via a CSV template file with a crafted Location Name field.
CVE-2020-25620 1 Solarwinds 1 N-central 2020-12-21 4.6 MEDIUM 7.8 HIGH
An issue was discovered in SolarWinds N-Central 12.3.0.670. Hard-coded Credentials exist by default for local user accounts named support@n-able.com and nableadmin@n-able.com. These allow logins to the N-Central Administrative Console (NAC) and/or the regular web interface.
CVE-2020-25619 1 Solarwinds 1 N-central 2020-12-21 3.6 LOW 4.4 MEDIUM
An issue was discovered in SolarWinds N-Central 12.3.0.670. The SSH component does not restrict the Communication Channel to Intended Endpoints. An attacker can leverage an SSH feature (port forwarding with a temporary key pair) to access network services on the 127.0.0.1 interface, even though this feature was only intended for user-to-agent communication.
CVE-2020-25618 1 Solarwinds 1 N-central 2020-12-21 9.0 HIGH 8.8 HIGH
An issue was discovered in SolarWinds N-Central 12.3.0.670. The sudo configuration has incorrect access control because the nable web user account is effectively able to run arbitrary OS commands as root (i.e., the use of root privileges is not limited to specific programs listed in the sudoers file).
CVE-2019-16955 1 Solarwinds 1 Webhelpdesk 2020-12-18 3.5 LOW 5.4 MEDIUM
SolarWinds Web Help Desk 12.7.0 allows XSS via an uploaded SVG document in a request.
CVE-2019-16957 1 Solarwinds 1 Webhelpdesk 2020-12-18 3.5 LOW 5.4 MEDIUM
SolarWinds Web Help Desk 12.7.0 allows XSS via the First Name field of a User Account.
CVE-2020-25617 1 Solarwinds 1 N-central 2020-12-18 9.0 HIGH 8.8 HIGH
An issue was discovered in SolarWinds N-Central 12.3.0.670. The AdvancedScripts HTTP endpoint allows Relative Path Traversal by an authenticated user of the N-Central Administration Console (NAC), leading to execution of OS commands as root.
CVE-2018-16792 1 Solarwinds 1 Sftp\/scp Server 2020-12-17 6.4 MEDIUM 9.1 CRITICAL
SolarWinds SFTP/SCP server through 2018-09-10 is vulnerable to XXE via a world readable and writable configuration file that allows an attacker to exfiltrate data.
CVE-2020-25622 1 Solarwinds 1 N-central 2020-12-17 6.8 MEDIUM 8.8 HIGH
An issue was discovered in SolarWinds N-Central 12.3.0.670. The AdvancedScripts HTTP endpoint allows CSRF.
CVE-2018-16243 1 Solarwinds 1 Database Performance Analyzer 2020-12-17 3.5 LOW 5.4 MEDIUM
SolarWinds Database Performance Analyzer (DPA) 11.1.468 and 12.0.3074 have several persistent XSS vulnerabilities, related to logViewer.iwc, centralManage.cen, userAdministration.iwc, database.iwc, alertManagement.iwc, eventAnnotations.iwc, and central.cen.
CVE-2019-16958 1 Solarwinds 1 Help Desk 2020-12-02 3.5 LOW 5.4 MEDIUM
Cross-site Scripting (XSS) vulnerability in SolarWinds Web Help Desk 12.7.0 allows attacker to inject arbitrary web script or HTML via Location Name.
CVE-2020-15910 1 Solarwinds 1 N-central 2020-10-29 4.3 MEDIUM 4.7 MEDIUM
SolarWinds N-Central version 12.3 GA and lower does not set the JSESSIONID attribute to HTTPOnly. This makes it possible to influence the cookie with javascript. An attacker could send the user to a prepared webpage or by influencing JavaScript to the extract the JESSIONID. This could then be forwarded to the attacker.