SolarWinds Web Help Desk was found to be susceptible to a Java Deserialization Remote Code Execution vulnerability that, if exploited, would allow an attacker to run commands on the host machine. While it was reported as an unauthenticated vulnerability, SolarWinds has been unable to reproduce it without authentication after thorough testing.   However, out of an abundance of caution, we recommend all Web Help Desk customers apply the patch, which is now available.
History

Fri, 16 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Solarwinds web Help Desk
CPEs cpe:2.3:a:solarwinds:web_help_desk:*:*:*:*:*:*:*:*
cpe:2.3:a:solarwinds:web_help_desk:12.8.3:-:*:*:*:*:*:*
Vendors & Products Solarwinds web Help Desk

Thu, 15 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Solarwinds
Solarwinds webhelpdesk
CPEs cpe:2.3:a:solarwinds:webhelpdesk:*:*:*:*:*:*:*:*
Vendors & Products Solarwinds
Solarwinds webhelpdesk
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'active', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 14 Aug 2024 17:00:00 +0000

Type Values Removed Values Added
Description SolarWinds Web Help Desk was susceptible to a Java Deserialization Remote Code Execution that would allow access to run commands on the host machine. SolarWinds Web Help Desk was found to be susceptible to a Java Deserialization Remote Code Execution vulnerability that, if exploited, would allow an attacker to run commands on the host machine. While it was reported as an unauthenticated vulnerability, SolarWinds has been unable to reproduce it without authentication after thorough testing.   However, out of an abundance of caution, we recommend all Web Help Desk customers apply the patch, which is now available.

Wed, 14 Aug 2024 12:00:00 +0000

Type Values Removed Values Added
Description SolarWinds Web Help Desk was found to be susceptible to a Java Deserialization Remote Code Execution vulnerability that, if exploited, would allow an attacker to run commands on the host machine. While it was reported as an unauthenticated vulnerability, SolarWinds has been unable to reproduce it without authentication after thorough testing.   However, out of an abundance of caution, we recommend all Web Help Desk customers apply the patch, which is now available. SolarWinds Web Help Desk was susceptible to a Java Deserialization Remote Code Execution that would allow access to run commands on the host machine.

Tue, 13 Aug 2024 23:30:00 +0000

Type Values Removed Values Added
Description SolarWinds Web Help Desk was susceptible to a Java Deserialization Remote Code Execution that would allow access to run commands on the host machine. SolarWinds Web Help Desk was found to be susceptible to a Java Deserialization Remote Code Execution vulnerability that, if exploited, would allow an attacker to run commands on the host machine. While it was reported as an unauthenticated vulnerability, SolarWinds has been unable to reproduce it without authentication after thorough testing.   However, out of an abundance of caution, we recommend all Web Help Desk customers apply the patch, which is now available.

Tue, 13 Aug 2024 22:30:00 +0000

Type Values Removed Values Added
Description SolarWinds Web Help Desk was susceptible to a Java Deserialization Remote Code Execution that would allow access to run commands on the host machine.
Title SolarWinds Web Help Desk Java Deserialization Remote Code Execution Vulnerability
Weaknesses CWE-502
References
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: SolarWinds

Published: 2024-08-13T22:06:45.234Z

Updated: 2024-08-15T17:25:03.568Z

Reserved: 2024-03-13T20:27:09.782Z

Link: CVE-2024-28986

cve-icon Vulnrichment

Updated: 2024-08-15T14:35:07.979Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-13T23:15:16.627

Modified: 2024-08-16T15:04:28.150

Link: CVE-2024-28986

cve-icon Redhat

No data.