SolarWinds Orion NPM before 12.4 suffers from a SYSTEM remote code execution vulnerability in the OrionModuleEngine service. This service establishes a NetTcpBinding endpoint that allows remote, unauthenticated clients to connect and call publicly exposed methods. The InvokeActionMethod method may be abused by an attacker to execute commands as the SYSTEM user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-18T19:00:00

Updated: 2024-08-04T21:31:37.499Z

Reserved: 2019-02-18T00:00:00

Link: CVE-2019-8917

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-18T19:29:00.197

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-8917

cve-icon Redhat

No data.