Page 16 of 292 results (0.021 seconds)

CVSS: 8.1EPSS: 1%CPEs: 1EXPL: 0

31 Aug 2021 — Command Injection vulnerability in EmailWebPage API which can lead to a Remote Code Execution (RCE) from the Alerts Settings page. Una vulnerabilidad de Inyección de Comandos en la API de EmailWebPage, que puede conllevar una Ejecución de Código Remota (RCE) desde la página Alerts Settings • https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/orion_platform_2020-2-6_release_notes.htm • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 6.0EPSS: 0%CPEs: 1EXPL: 0

31 Aug 2021 — ExportToPdfCmd Arbitrary File Read Information Disclosure Vulnerability using ImportAlert function within the Alerts Settings page. Una Vulnerabilidad de Divulgación de Información de Lectura Arbitraria de Archivos en ExportToPdfCmd, mediante la función ImportAlert en la página Alerts Settings • https://documentation.solarwinds.com/en/success_center/orionplatform/content/core-secure-configuration.htm •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

26 Aug 2021 — Access Restriction Bypass via referrer spoof was discovered in SolarWinds Web Help Desk 12.7.2. An attacker can access the 'Web Help Desk Getting Started Wizard', especially the admin account creation page, from a non-privileged IP address network range or loopback address by intercepting the HTTP request and changing the referrer from the public IP address to the loopback. En SolarWinds Web Help Desk versión 12.7.2, se ha detectado una Omisión de Restricciones de Acceso por medio de una suplantación de ref... • https://exchange.xforce.ibmcloud.com/vulnerabilities/208278 • CWE-290: Authentication Bypass by Spoofing •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

27 Jul 2021 — The node management page in SolarWinds Orion Platform before 2020.2.5 HF1 allows an attacker to create or delete a node (outside of the attacker's perimeter) via an account with write permissions. This occurs because node IDs are predictable (with incrementing numbers) and the access control on Services/NodeManagement.asmx/DeleteObjNow is incorrect. To exploit this, an attacker must be authenticated and must have node management rights associated with at least one valid group on the platform. La página de a... • https://pastebin.com/zFUd2cCj • CWE-330: Use of Insufficiently Random Values CWE-863: Incorrect Authorization •

CVSS: 10.0EPSS: 94%CPEs: 3EXPL: 3

14 Jul 2021 — Microsoft discovered a remote code execution (RCE) vulnerability in the SolarWinds Serv-U product utilizing a Remote Memory Escape Vulnerability. If exploited, a threat actor may be able to gain privileged access to the machine hosting Serv-U Only. SolarWinds Serv-U Managed File Transfer and Serv-U Secure FTP for Windows before 15.2.3 HF2 are affected by this vulnerability. Microsoft descubrió una vulnerabilidad de ejecución de código remota (RCE) en el producto SolarWinds Serv-U usando una Vulnerabilidad d... • https://github.com/BishopFox/CVE-2021-35211 • CWE-787: Out-of-bounds Write •

CVSS: 9.4EPSS: 0%CPEs: 1EXPL: 0

13 Jul 2021 — In SolarWinds DameWare Mini Remote Control Server 12.0.1.200, insecure file permissions allow file deletion as SYSTEM. En SolarWinds DameWare Mini Remote Control Server versión 12.0.1.200, unos permisos de archivo no seguro permiten la eliminación de archivos como SYSTEM • https://documentation.solarwinds.com/en/success_center/dameware/content/release_notes/dameware_12-2_release_notes.htm • CWE-276: Incorrect Default Permissions •

CVSS: 10.0EPSS: 53%CPEs: 1EXPL: 0

21 May 2021 — This vulnerability allows remote attackers to execute arbitrary code on affected installations of SolarWinds Network Performance Monitor 2020.2.1. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SolarWinds.Serialization library. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. • https://documentation.solarwinds.com/en/success_center/sam/content/release_notes/sam_2020-2-5_release_notes.htm • CWE-502: Deserialization of Untrusted Data •

CVSS: 9.0EPSS: 12%CPEs: 1EXPL: 0

21 May 2021 — This vulnerability allows remote attackers to execute arbitrary code on affected installations of SolarWinds Orion Job Scheduler 2020.2.1 HF 2. Authentication is required to exploit this vulnerability. The specific flaw exists within the JobRouterService WCF service. The issue is due to the WCF service configuration, which allows a critical resource to be accessed by unprivileged users. An attacker can leverage this vulnerability to execute code in the context of an administrator. • https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/orion_platform_2020-2-5_release_notes.htm • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 2

11 May 2021 — Share/IncomingWizard.htm in SolarWinds Serv-U before 15.2.3 mishandles the user-supplied SenderEmail parameter, aka "Share URL XSS." Share/IncomingWizard.htm en SolarWinds Serv-U antes de la versión 15.2.3 maneja mal el parámetro SenderEmail suministrado por el usuario, también conocido como "Share URL XSS" • https://documentation.solarwinds.com/en/success_center/servu/content/release_notes/servu_15-2-3_release_notes.htm • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 2EXPL: 0

05 May 2021 — SolarWinds Serv-U before 15.1.6 Hotfix 3 is affected by Cross Site Scripting (XSS) via a directory name (entered by an admin) containing a JavaScript payload. SolarWinds Serv-U versiones anteriores a 15.1.6 Hotfix 3, está afectado por Cross Site Scripting (XSS) por medio de un nombre de directorio (ingresado por un administrador) que contiene una carga útil de JavaScript • https://github.com/matrix • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •