Page 2 of 10 results (0.007 seconds)

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in SolarWinds N-Central 12.3.0.670. The AdvancedScripts HTTP endpoint allows Relative Path Traversal by an authenticated user of the N-Central Administration Console (NAC), leading to execution of OS commands as root. Se detectó un problema en SolarWinds N-Central versión 12.3.0.670. El endpoint HTTP AdvancedScripts permite un Salto de Ruta Relativo por parte de un usuario autenticado del N-Central Administration Console (NAC), conllevando a una ejecución de los comandos del Sistema Operativo como root • https://ernw.de/en/publications.html https://insinuator.net/2020/12/security-advisories-for-solarwinds-n-central https://support.solarwinds.com/SuccessCenter/s • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.7EPSS: 0%CPEs: 1EXPL: 0

SolarWinds N-Central version 12.3 GA and lower does not set the JSESSIONID attribute to HTTPOnly. This makes it possible to influence the cookie with javascript. An attacker could send the user to a prepared webpage or by influencing JavaScript to the extract the JESSIONID. This could then be forwarded to the attacker. SolarWinds N-Central versiones hasta 12.3 GA y anteriores, no establece el atributo JSESSIONID en HTTPOnly. • https://limenetworks.nl/wp-content/uploads/CVE-934261-v-1.2.pdf https://www.solarwindsmsp.com/products/n-central • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

SolarWinds N-central through 2020.1 allows session hijacking and requires user interaction or physical access. The N-Central JSESSIONID cookie attribute is not checked against multiple sources such as sourceip, MFA claim, etc. as long as the victim stays logged in within N-Central. To take advantage of this, cookie could be stolen and the JSESSIONID can be captured. On its own this is not a surprising result; low security tools allow the cookie to roam from machine to machine. The JSESSION cookie can then be used on the attackers’ workstation by browsing to the victim’s NCentral server URL and replacing the JSESSIONID attribute value by the captured value. • https://limenetworks.nl/wp-content/uploads/CVE-934261-v-1.2.pdf https://www.solarwindsmsp.com/products/n-central • CWE-384: Session Fixation •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

SolarWinds N-central before 12.1 SP1 HF5 and 12.2 before SP1 HF2 allows remote attackers to retrieve cleartext domain admin credentials from the Agent & Probe settings, and obtain other sensitive information. The attacker can use a customer ID to self register and read any aspects of the agent/appliance configuration. SolarWinds N-central versiones anteriores a 12.1 SP1 HF5 y versiones 12.2 anteriores a SP1 HF2, permite a atacantes remotos recuperar credenciales de administrador de dominio de texto sin cifrar de la configuración de Agent & Probe, y obtener otra información confidencial. El atacante puede utilizar un ID de cliente para registrarse a si mismo y leer cualquier aspecto de la configuración de agent/appliance. • https://blog.huntresslabs.com/validating-the-solarwinds-n-central-dumpster-diver-vulnerability-5e3a045982e5 https://community.solarwindsmsp.com/Support/Software-Downloads/MSP-N-Central/MSP-N-central-12-1-SP1-HF5 https://community.solarwindsmsp.com/Support/Software-Downloads/MSP-N-Central/MSP-N-central-12-2-SP1-HF2 https://github.com/flipflopfpv https://packetstormsecurity.com/files/156033 https://success.solarwindsmsp.com/kb/solarwinds_n-central/How-to-Expunge-credentials-for-Customer-levels-of-SolarWinds-N-central http • CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 4.0EPSS: 0%CPEs: 1EXPL: 0

The RSM (aka RSMWinService) service in SolarWinds N-Able N-Central before 9.5.1.4514 uses the same password decryption key across different customers' installations, which makes it easier for remote authenticated users to obtain the cleartext domain-administrator password by locating the encrypted password within HTML source code and then leveraging knowledge of this key from another installation. Vulnerabilidad en el servicio RSM (también conocido como RSMWinService) en SolarWinds N-Able N-Central anterior a 9.5.1.4514 utiliza la misma clave de descifrado de contraseña a través de la instalación a diferentes clientes, lo que hace más fácil para usuarios remotos autenticados obtener la contraseña dominio-administrador en texto plano por medio de localizar la contraseña cifrada con código fuente HTML y así aprovechar el conocimiento de la clave desde otra instalación. • http://www.kb.cert.org/vuls/id/912036 http://www.securityfocus.com/bid/75969 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •