Show filters
34 Total Results
Displaying 1-10 of 34
Sort by:
Attacker Value
Unknown
CVE-2023-35185
Disclosure Date: October 19, 2023 (last updated December 29, 2023)
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal Remote Code Vulnerability using SYSTEM privileges.
1
Attacker Value
Unknown
CVE-2023-35182
Disclosure Date: October 19, 2023 (last updated October 26, 2023)
The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability can be abused by unauthenticated users on SolarWinds ARM Server.
1
Attacker Value
Unknown
CVE-2023-35187
Disclosure Date: October 19, 2023 (last updated October 26, 2023)
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal Remote Code Vulnerability. This vulnerability allows an unauthenticated user to achieve the Remote Code Execution.
1
Attacker Value
Unknown
CVE-2024-37209
Disclosure Date: November 01, 2024 (last updated November 02, 2024)
Access Control vulnerability in Prism IT Systems User Rights Access Manager allows .
This issue affects User Rights Access Manager: from n/a through 1.1.2.
0
Attacker Value
Unknown
CVE-2024-28991
Disclosure Date: September 12, 2024 (last updated September 17, 2024)
SolarWinds Access Rights Manager (ARM) was found to be susceptible to a remote code execution vulnerability. If exploited, this vulnerability would allow an authenticated user to abuse the service, resulting in remote code execution.
0
Attacker Value
Unknown
CVE-2024-28990
Disclosure Date: September 12, 2024 (last updated September 17, 2024)
SolarWinds Access Rights Manager (ARM) was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability would allow access to the RabbitMQ management console.
We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities.
0
Attacker Value
Unknown
CVE-2024-28993
Disclosure Date: July 17, 2024 (last updated August 23, 2024)
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform arbitrary file deletion and leak sensitive information.
0
Attacker Value
Unknown
CVE-2024-28992
Disclosure Date: July 17, 2024 (last updated August 23, 2024)
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform arbitrary file deletion and leak sensitive information.
0
Attacker Value
Unknown
CVE-2024-28074
Disclosure Date: July 17, 2024 (last updated September 11, 2024)
It was discovered that a previous vulnerability was not completely fixed with SolarWinds Access Rights Manager. While some controls were implemented the researcher was able to bypass these and use a different method to exploit the vulnerability.
0
Attacker Value
Unknown
CVE-2024-23475
Disclosure Date: July 17, 2024 (last updated September 11, 2024)
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform arbitrary file deletion and leak sensitive information.
0