Multiple SQL injection vulnerabilities in the Manage Accounts page in the AccountManagement.asmx service in the Solarwinds Orion Platform 2015.1, as used in Network Performance Monitor (NPM) before 11.5, NetFlow Traffic Analyzer (NTA) before 4.1, Network Configuration Manager (NCM) before 7.3.2, IP Address Manager (IPAM) before 4.3, User Device Tracker (UDT) before 3.2, VoIP & Network Quality Manager (VNQM) before 4.2, Server & Application Manager (SAM) before 6.2, Web Performance Monitor (WPM) before 2.2, and possibly other Solarwinds products, allow remote authenticated users to execute arbitrary SQL commands via the (1) dir or (2) sort parameter to the (a) GetAccounts or (b) GetAccountGroups endpoint.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-03-10T14:00:00

Updated: 2024-08-06T13:47:41.774Z

Reserved: 2015-01-07T00:00:00

Link: CVE-2014-9566

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-03-10T14:59:02.757

Modified: 2015-03-11T19:19:27.490

Link: CVE-2014-9566

cve-icon Redhat

No data.