Filtered by vendor Solarwinds Subscriptions
Filtered by product Access Rights Manager Subscriptions
Total 30 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-28991 1 Solarwinds 1 Access Rights Manager 2024-09-17 9 Critical
SolarWinds Access Rights Manager (ARM) was found to be susceptible to a remote code execution vulnerability. If exploited, this vulnerability would allow an authenticated user to abuse the service, resulting in remote code execution.
CVE-2021-35227 1 Solarwinds 1 Access Rights Manager 2024-09-16 4.7 Medium
The HTTP interface was enabled for RabbitMQ Plugin in ARM 2020.2.6 and the ability to configure HTTPS was not available.
CVE-2024-28990 1 Solarwinds 1 Access Rights Manager 2024-09-16 6.3 Medium
SolarWinds Access Rights Manager (ARM) was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability would allow access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities.
CVE-2023-35181 1 Solarwinds 1 Access Rights Manager 2024-09-13 7.8 High
The SolarWinds Access Rights Manager was susceptible to Privilege Escalation Vulnerability. This vulnerability allows users to abuse incorrect folder permission resulting in Privilege Escalation.
CVE-2023-35187 1 Solarwinds 1 Access Rights Manager 2024-09-13 8.8 High
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal Remote Code Vulnerability. This vulnerability allows an unauthenticated user to achieve the Remote Code Execution.
CVE-2023-35183 1 Solarwinds 1 Access Rights Manager 2024-09-13 7.8 High
The SolarWinds Access Rights Manager was susceptible to Privilege Escalation Vulnerability. This vulnerability allows authenticated users to abuse local resources to Privilege Escalation.
CVE-2023-35180 1 Solarwinds 1 Access Rights Manager 2024-09-12 8 High
The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows authenticated users to abuse SolarWinds ARM API.
CVE-2023-35182 1 Solarwinds 1 Access Rights Manager 2024-09-12 8.8 High
The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability can be abused by unauthenticated users on SolarWinds ARM Server.
CVE-2023-35184 1 Solarwinds 1 Access Rights Manager 2024-09-12 8.8 High
The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows an unauthenticated user to abuse a SolarWinds service resulting in a remote code execution.
CVE-2023-35186 1 Solarwinds 1 Access Rights Manager 2024-09-12 8 High
The SolarWinds Access Rights Manager was susceptible to Remote Code Execution Vulnerability. This vulnerability allows an authenticated user to abuse SolarWinds service resulting in remote code execution.
CVE-2024-23470 1 Solarwinds 1 Access Rights Manager 2024-09-11 9.6 Critical
The SolarWinds Access Rights Manager was found to be susceptible to a pre-authentication remote code execution vulnerability. If exploited, this vulnerability allows an unauthenticated user to run commands and executables.
CVE-2024-23465 1 Solarwinds 1 Access Rights Manager 2024-09-10 8.3 High
The SolarWinds Access Rights Manager was found to be susceptible to an authentication bypass vulnerability. This vulnerability allows an unauthenticated user to gain domain admin access within the Active Directory environment.  
CVE-2024-28074 1 Solarwinds 1 Access Rights Manager 2024-09-10 9.6 Critical
It was discovered that a previous vulnerability was not completely fixed with SolarWinds Access Rights Manager. While some controls were implemented the researcher was able to bypass these and use a different method to exploit the vulnerability.
CVE-2024-23475 1 Solarwinds 1 Access Rights Manager 2024-09-10 9.6 Critical
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform arbitrary file deletion and leak sensitive information.
CVE-2024-23474 1 Solarwinds 1 Access Rights Manager 2024-09-10 7.6 High
The SolarWinds Access Rights Manager was found to be susceptible to an Arbitrary File Deletion and Information Disclosure vulnerability.
CVE-2024-23471 1 Solarwinds 1 Access Rights Manager 2024-09-10 9.6 Critical
The SolarWinds Access Rights Manager was found to be susceptible to a Remote Code Execution Vulnerability. If exploited, this vulnerability allows an authenticated user to abuse a SolarWinds service resulting in remote code execution.
CVE-2024-23469 1 Solarwinds 1 Access Rights Manager 2024-09-10 9.6 Critical
SolarWinds Access Rights Manager (ARM) is susceptible to a Remote Code Execution vulnerability. If exploited, this vulnerability allows an unauthenticated user to perform the actions with SYSTEM privileges.
CVE-2024-23476 1 Solarwinds 1 Access Rights Manager 2024-08-27 9.6 Critical
The SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Directory Traversal Remote Code Execution Vulnerability. If exploited, this vulnerability allows an unauthenticated user to achieve the Remote Code Execution.
CVE-2023-40058 1 Solarwinds 1 Access Rights Manager 2024-08-27 6.5 Medium
Sensitive data was added to our public-facing knowledgebase that, if exploited, could be used to access components of Access Rights Manager (ARM) if the threat actor is in the same environment.
CVE-2024-23467 1 Solarwinds 1 Access Rights Manager 2024-08-22 9.6 Critical
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform remote code execution.