SolarWinds Access Rights Manager (ARM) was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability would allow access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities.
History

Mon, 16 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Solarwinds
Solarwinds access Rights Manager
CPEs cpe:2.3:a:solarwinds:access_rights_manager:*:*:*:*:*:*:*:*
Vendors & Products Solarwinds
Solarwinds access Rights Manager

Thu, 12 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 12 Sep 2024 13:30:00 +0000

Type Values Removed Values Added
Description SolarWinds Access Rights Manager (ARM) was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability would allow access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities.
Title SolarWinds Access Rights Manager (ARM) Hardcoded Credentials Authentication Bypass Vulnerability
Weaknesses CWE-798
References
Metrics cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: SolarWinds

Published: 2024-09-12T13:16:35.586Z

Updated: 2024-09-12T19:10:59.173Z

Reserved: 2024-03-13T20:27:09.783Z

Link: CVE-2024-28990

cve-icon Vulnrichment

Updated: 2024-09-12T19:10:55.767Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-12T14:16:06.273

Modified: 2024-09-16T18:05:28.957

Link: CVE-2024-28990

cve-icon Redhat

No data.