Filtered by vendor Solarwinds Subscriptions
Total 269 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-3980 1 Solarwinds 1 Dameware Mini Remote Control 2024-08-04 9.8 Critical
The Solarwinds Dameware Mini Remote Client agent v12.1.0.89 supports smart card authentication which can allow a user to upload an executable to be executed on the DWRCS.exe host. An unauthenticated, remote attacker can request smart card login and upload and execute an arbitrary executable run under the Local System account.
CVE-2019-3957 1 Solarwinds 1 Dameware Mini Remote Control 2024-08-04 7.4 High
Dameware Remote Mini Control version 12.1.0.34 and prior contains an unauthenticated remote buffer over-read due to the server not properly validating RsaSignatureLen during key negotiation, which could crash the application or leak sensitive information.
CVE-2020-35856 1 Solarwinds 1 Orion Platform 2024-08-04 4.8 Medium
SolarWinds Orion Platform before 2020.2.5 allows stored XSS attacks by an administrator on the Customize View page.
CVE-2020-35482 1 Solarwinds 1 Serv-u 2024-08-04 5.4 Medium
SolarWinds Serv-U before 15.2.2 allows authenticated reflected XSS.
CVE-2020-35481 1 Solarwinds 1 Serv-u 2024-08-04 9.8 Critical
SolarWinds Serv-U before 15.2.2 allows Unauthenticated Macro Injection.
CVE-2020-28001 1 Solarwinds 1 Serv-u 2024-08-04 5.4 Medium
SolarWinds Serv-U before 15.2.2 allows Authenticated Stored XSS.
CVE-2020-27994 1 Solarwinds 1 Serv-u 2024-08-04 6.5 Medium
SolarWinds Serv-U before 15.2.2 allows Authenticated Directory Traversal.
CVE-2020-27869 1 Solarwinds 1 Network Performance Monitor 2024-08-04 8.8 High
This vulnerability allows remote attackers to escalate privileges on affected installations of SolarWinds Network Performance Monitor 2020 HF1, NPM: 2020.2. Authentication is required to exploit this vulnerability. The specific flaw exists within the WriteToFile method. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to escalate privileges and reset the password for the Admin user. Was ZDI-CAN-11804.
CVE-2020-27870 1 Solarwinds 1 Orion Platform 2024-08-04 6.5 Medium
This vulnerability allows remote attackers to disclose sensitive information on affected installations of SolarWinds Orion Platform 2020.2.1. Authentication is required to exploit this vulnerability. The specific flaw exists within ExportToPDF.aspx. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM. Was ZDI-CAN-11917.
CVE-2020-27871 1 Solarwinds 1 Orion Platform 2024-08-04 7.2 High
This vulnerability allows remote attackers to create arbitrary files on affected installations of SolarWinds Orion Platform 2020.2.1. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within VulnerabilitySettings.aspx. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-11902.
CVE-2020-25622 1 Solarwinds 1 N-central 2024-08-04 8.8 High
An issue was discovered in SolarWinds N-Central 12.3.0.670. The AdvancedScripts HTTP endpoint allows CSRF.
CVE-2020-25621 1 Solarwinds 1 N-central 2024-08-04 8.4 High
An issue was discovered in SolarWinds N-Central 12.3.0.670. The local database does not require authentication: security is only based on ability to access a network interface. The database has keys and passwords.
CVE-2020-25620 1 Solarwinds 1 N-central 2024-08-04 7.8 High
An issue was discovered in SolarWinds N-Central 12.3.0.670. Hard-coded Credentials exist by default for local user accounts named support@n-able.com and nableadmin@n-able.com. These allow logins to the N-Central Administrative Console (NAC) and/or the regular web interface.
CVE-2020-25619 1 Solarwinds 1 N-central 2024-08-04 4.4 Medium
An issue was discovered in SolarWinds N-Central 12.3.0.670. The SSH component does not restrict the Communication Channel to Intended Endpoints. An attacker can leverage an SSH feature (port forwarding with a temporary key pair) to access network services on the 127.0.0.1 interface, even though this feature was only intended for user-to-agent communication.
CVE-2020-25618 1 Solarwinds 1 N-central 2024-08-04 8.8 High
An issue was discovered in SolarWinds N-Central 12.3.0.670. The sudo configuration has incorrect access control because the nable web user account is effectively able to run arbitrary OS commands as root (i.e., the use of root privileges is not limited to specific programs listed in the sudoers file).
CVE-2020-25617 1 Solarwinds 1 N-central 2024-08-04 8.8 High
An issue was discovered in SolarWinds N-Central 12.3.0.670. The AdvancedScripts HTTP endpoint allows Relative Path Traversal by an authenticated user of the N-Central Administration Console (NAC), leading to execution of OS commands as root.
CVE-2020-22428 1 Solarwinds 2 Serv-u Ftp Server, Serv-u Mft Server 2024-08-04 4.8 Medium
SolarWinds Serv-U before 15.1.6 Hotfix 3 is affected by Cross Site Scripting (XSS) via a directory name (entered by an admin) containing a JavaScript payload.
CVE-2020-15910 1 Solarwinds 1 N-central 2024-08-04 4.7 Medium
SolarWinds N-Central version 12.3 GA and lower does not set the JSESSIONID attribute to HTTPOnly. This makes it possible to influence the cookie with javascript. An attacker could send the user to a prepared webpage or by influencing JavaScript to the extract the JESSIONID. This could then be forwarded to the attacker.
CVE-2020-15909 1 Solarwinds 1 N-central 2024-08-04 8.8 High
SolarWinds N-central through 2020.1 allows session hijacking and requires user interaction or physical access. The N-Central JSESSIONID cookie attribute is not checked against multiple sources such as sourceip, MFA claim, etc. as long as the victim stays logged in within N-Central. To take advantage of this, cookie could be stolen and the JSESSIONID can be captured. On its own this is not a surprising result; low security tools allow the cookie to roam from machine to machine. The JSESSION cookie can then be used on the attackers’ workstation by browsing to the victim’s NCentral server URL and replacing the JSESSIONID attribute value by the captured value. Expected behavior would be to check this against a second source and enforce at least a reauthentication or multi factor request as N-Central is a highly privileged service.
CVE-2020-15575 1 Solarwinds 1 Serv-u 2024-08-04 6.1 Medium
SolarWinds Serv-U File Server before 15.2.1 allows XSS as demonstrated by Tenable Scan, aka Case Number 00484194.