Show filters
291 Total Results
Displaying 51-60 of 291
Sort by:
Attacker Value
Unknown
CVE-2024-29004
Disclosure Date: June 04, 2024 (last updated June 07, 2024)
The SolarWinds Platform was determined to be affected by a stored cross-site scripting vulnerability affecting the web console. A high-privileged user and user interaction is required to exploit this vulnerability.
0
Attacker Value
Unknown
CVE-2024-28999
Disclosure Date: June 04, 2024 (last updated June 07, 2024)
The SolarWinds Platform was determined to be affected by a Race Condition Vulnerability affecting the web console.
0
Attacker Value
Unknown
CVE-2024-28996
Disclosure Date: June 04, 2024 (last updated June 07, 2024)
The SolarWinds Platform was determined to be affected by a SWQL Injection Vulnerability. Attack complexity is high for this vulnerability.
0
Attacker Value
Unknown
CVE-2024-29000
Disclosure Date: May 20, 2024 (last updated February 11, 2025)
The SolarWinds Platform was determined to be affected by a reflected cross-site scripting vulnerability affecting the web console. A high-privileged user and user interaction is required to exploit this vulnerability.
0
Attacker Value
Unknown
CVE-2024-28075
Disclosure Date: May 14, 2024 (last updated February 11, 2025)
The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows an authenticated user to abuse SolarWinds service resulting in remote code execution.
We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities.
0
Attacker Value
Unknown
CVE-2024-23473
Disclosure Date: May 14, 2024 (last updated February 11, 2025)
The SolarWinds Access Rights Manager was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability allows access to the RabbitMQ management console.
We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities.
0
Attacker Value
Unknown
CVE-2024-28072
Disclosure Date: May 03, 2024 (last updated January 05, 2025)
A highly privileged account can overwrite arbitrary files on the system with log output. The log file path tags were not sanitized properly.
0
Attacker Value
Unknown
CVE-2024-29003
Disclosure Date: April 18, 2024 (last updated February 11, 2025)
The SolarWinds Platform was susceptible to a XSS vulnerability that affects the maps section of the user interface. This vulnerability requires authentication and requires user interaction.
0
Attacker Value
Unknown
CVE-2024-29001
Disclosure Date: April 18, 2024 (last updated February 11, 2025)
A SolarWinds Platform SWQL Injection Vulnerability was identified in the user interface. This vulnerability requires authentication and user interaction to be exploited.
0
Attacker Value
Unknown
CVE-2024-28076
Disclosure Date: April 18, 2024 (last updated February 11, 2025)
The SolarWinds Platform was susceptible to a Arbitrary Open Redirection Vulnerability. A potential attacker can redirect to different domain when using URL parameter with relative entry in the correct format
0