The SolarWinds Access Rights Manager was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability allows access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: SolarWinds

Published: 2024-05-09T12:43:51.111Z

Updated: 2024-08-01T23:06:24.896Z

Reserved: 2024-01-17T16:07:35.068Z

Link: CVE-2024-23473

cve-icon Vulnrichment

Updated: 2024-08-01T23:06:24.896Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-14T14:59:29.340

Modified: 2024-05-14T16:13:02.773

Link: CVE-2024-23473

cve-icon Redhat

No data.