Page 6 of 35 results (0.006 seconds)

CVSS: 6.0EPSS: 0%CPEs: 1EXPL: 0

ExportToPdfCmd Arbitrary File Read Information Disclosure Vulnerability using ImportAlert function within the Alerts Settings page. Una Vulnerabilidad de Divulgación de Información de Lectura Arbitraria de Archivos en ExportToPdfCmd, mediante la función ImportAlert en la página Alerts Settings • https://documentation.solarwinds.com/en/success_center/orionplatform/content/core-secure-configuration.htm https://support.solarwinds.com/SuccessCenter/s/article/Mitigate-the-ExportToPdfCmd-Arbitrary-File-Read-Information-Disclosure-CVE-2021-35219?language=en_US https://support.solarwinds.com/SuccessCenter/s/article/Orion-Platform-2020-2-6-Hotfix-1?language=en_US https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35219 •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

The node management page in SolarWinds Orion Platform before 2020.2.5 HF1 allows an attacker to create or delete a node (outside of the attacker's perimeter) via an account with write permissions. This occurs because node IDs are predictable (with incrementing numbers) and the access control on Services/NodeManagement.asmx/DeleteObjNow is incorrect. To exploit this, an attacker must be authenticated and must have node management rights associated with at least one valid group on the platform. La página de administración de nodos en SolarWinds Orion Platform versiones anteriores a 2020.2.5 HF1, permite a un atacante crear o eliminar un nodo (fuera del perímetro del atacante) por medio de una cuenta con permisos de escritura. Esto ocurre porque los IDs de los nodos son predecibles (con números crecientes) y el control de acceso en Services/NodeManagement.asmx/DeleteObjNow es incorrecto. • https://pastebin.com/zFUd2cCj https://www.solarwinds.com/trust-center/security-advisories/cve-2021-28674 • CWE-330: Use of Insufficiently Random Values CWE-863: Incorrect Authorization •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 0

SolarWinds Orion Platform before 2020.2.5 allows stored XSS attacks by an administrator on the Customize View page. SolarWinds Orion Platform versiones anteriores a 2020.2.5, permite ataques de tipo XSS almacenado por un administrador en la página Customize View. • https://documentation.solarwinds.com/en/Success_Center/orionplatform/Content/Release_Notes/Orion_Platform_2020-2-5_release_notes.htm https://support.solarwinds.com/SuccessCenter/s • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 0

The custom menu item options page in SolarWinds Orion Platform before 2020.2.5 allows Reverse Tabnabbing in the context of an administrator account. La página de opciones de elementos de menú personalizado en SolarWinds Orion Platform versiones anteriores a 2020.2.5, permite Tabnabbing inverso en el contexto de una cuenta de administrador. • https://documentation.solarwinds.com/en/Success_Center/orionplatform/Content/Release_Notes/Orion_Platform_2020-2-5_release_notes.htm https://support.solarwinds.com/SuccessCenter/s •

CVSS: 10.0EPSS: 5%CPEs: 1EXPL: 1

The Collector Service in SolarWinds Orion Platform before 2020.2.4 uses MSMQ (Microsoft Message Queue) and doesn't set permissions on its private queues. As a result, remote unauthenticated clients can send messages to TCP port 1801 that the Collector Service will process. Additionally, upon processing of such messages, the service deserializes them in insecure manner, allowing remote arbitrary code execution as LocalSystem. El Collector Service en SolarWinds Orion Platform versiones anteriores a 2020.2.4 usa MSMQ (Microsoft Message Queue) y no establece permisos en sus queues privadas. Como resultado, unos clientes no autenticados remotos pueden enviar mensajes hacia el puerto TCP 1801 que el Collector Service procesará. • https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/full-system-control-with-new-solarwinds-orion-based-and-serv-u-ftp-vulnerabilities • CWE-502: Deserialization of Untrusted Data •