Show filters
34 Total Results
Displaying 21-30 of 34
Sort by:
Attacker Value
Unknown

CVE-2024-23473

Disclosure Date: May 14, 2024 (last updated February 11, 2025)
The SolarWinds Access Rights Manager was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability allows access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities.
Attacker Value
Unknown

CVE-2024-31122

Disclosure Date: March 31, 2024 (last updated January 05, 2025)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Prism IT Systems User Rights Access Manager allows Reflected XSS.This issue affects User Rights Access Manager: from n/a through 1.1.2.
0
Attacker Value
Unknown

CVE-2024-23479

Disclosure Date: February 15, 2024 (last updated February 21, 2024)
SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve a Remote Code Execution.
Attacker Value
Unknown

CVE-2024-23478

Disclosure Date: February 15, 2024 (last updated February 21, 2024)
SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Remote Code Execution Vulnerability. If exploited, this vulnerability allows an authenticated user to abuse a SolarWinds service, resulting in remote code execution.
Attacker Value
Unknown

CVE-2024-23477

Disclosure Date: February 15, 2024 (last updated February 21, 2024)
The SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve a Remote Code Execution.
Attacker Value
Unknown

CVE-2024-23476

Disclosure Date: February 15, 2024 (last updated February 21, 2024)
The SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve the Remote Code Execution.
Attacker Value
Unknown

CVE-2023-40057

Disclosure Date: February 15, 2024 (last updated February 21, 2024)
The SolarWinds Access Rights Manager was found to be susceptible to a Remote Code Execution Vulnerability. If exploited, this vulnerability allows an authenticated user to abuse a SolarWinds service resulting in remote code execution.
Attacker Value
Unknown

CVE-2023-40058

Disclosure Date: December 21, 2023 (last updated January 05, 2024)
Sensitive data was added to our public-facing knowledgebase that, if exploited, could be used to access components of Access Rights Manager (ARM) if the threat actor is in the same environment.
Attacker Value
Unknown

CVE-2023-35186

Disclosure Date: October 19, 2023 (last updated October 26, 2023)
The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows an authenticated user to abuse SolarWinds service resulting in remote code execution.
Attacker Value
Unknown

CVE-2023-35184

Disclosure Date: October 19, 2023 (last updated October 26, 2023)
The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows an unauthenticated user to abuse a SolarWinds service resulting in a remote code execution.