1 results (0.027 seconds)

CVSS: 10.0EPSS: 96%CPEs: 1EXPL: 0

Multiple SQL injection vulnerabilities in the Web Services web server in SolarWinds Storage Resource Monitor (SRM) Profiler (formerly Storage Manager (STM)) before 6.2.3 allow remote attackers to execute arbitrary SQL commands via the (1) ScriptSchedule parameter in the ScriptServlet servlet; the (2) winEventId or (3) winEventLog parameter in the WindowsEventLogsServlet servlet; the (4) processOS parameter in the ProcessesServlet servlet; the (5) group, (6) groupName, or (7) clientName parameter in the BackupExceptionsServlet servlet; the (8) valDB or (9) valFS parameter in the BackupAssociationServlet servlet; the (10) orderBy or (11) orderDir parameter in the HostStorageServlet servlet; the (12) fileName, (13) sortField, or (14) sortDirection parameter in the DuplicateFilesServlet servlet; the (15) orderFld or (16) orderDir parameter in the QuantumMonitorServlet servlet; the (17) exitCode parameter in the NbuErrorMessageServlet servlet; the (18) udfName, (19) displayName, (20) udfDescription, (21) udfDataValue, (22) udfSectionName, or (23) udfId parameter in the UserDefinedFieldConfigServlet servlet; the (24) sortField or (25) sortDirection parameter in the XiotechMonitorServlet servlet; the (26) sortField or (27) sortDirection parameter in the BexDriveUsageSummaryServlet servlet; the (28) state parameter in the ScriptServlet servlet; the (29) assignedNames parameter in the FileActionAssignmentServlet servlet; the (30) winEventSource parameter in the WindowsEventLogsServlet servlet; or the (31) name, (32) ipOne, (33) ipTwo, or (34) ipThree parameter in the XiotechMonitorServlet servlet. Múltiples vulnerabilidades de inyección SQL en el servidor web Web Services en SolarWinds Storage Resource Monitor (SRM) Profiler (anteriormente Storage Manager (STM)) en versiones anteriores a 6.2.3 permiten a atacantes remotos ejecutar comandos SQL arbitrarios a través de el parámetro (1) ScriptSchedule en el servlet ScriptServlet; (2) winEventId o (3) winEventLog en el servlet WindowsEventLogsServlet; (4) processOS en el servlet ProcessesServlet; (5) group, (6) groupName o (7) clientName en el servlet BackupExceptionsServlet; (8) valDB o (9) valFS en el servlet BackupAssociationServlet; (10) orderBy o (11) orderDir en el servlet HostStorageServlet; (12) fileName, (13) sortField o (14) sortDirection en el servlet DuplicateFilesServlet; (15) orderFld o (16) orderDir en el servlet QuantumMonitorServlet; (17) exitCode en el servlet NbuErrorMessageServlet; (18) udfName, (19) displayName, (20) udfDescription, (21) udfDataValue, (22) udfSectionName o (23) udfId en el servlet UserDefinedFieldConfigServlet; (24) sortField o (25) sortDirection en el servlet XiotechMonitorServlet; (26) sortField o (27) sortDirection en el servlet BexDriveUsageSummaryServlet; (28) state en el servlet ScriptServlet; (29) assignedNames en el servlet FileActionAssignmentServlet; (30) winEventSource en el servlet WindowsEventLogsServlet; o (31) name, (32) ipOne, (33) ipTwo o (34) ipThree en el servlet XiotechMonitorServlet. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of SolarWinds Storage Resource Monitor Profiler Module. Authentication is not required to exploit this vulnerability. The specific flaw exists within processing of the XiotechMonitorServlet servlet in the SolarWinds Storage Manager Web Services web server. The parameters name, ipOne, ipTwo, and ipThree are vulnerable to SQL injection when the state parameter is set to saveSite. • http://www.solarwinds.com/documentation/storage/storagemanager/docs/ReleaseNotes/releaseNotes.htm http://www.zerodayinitiative.com/advisories/ZDI-16-249 http://www.zerodayinitiative.com/advisories/ZDI-16-250 http://www.zerodayinitiative.com/advisories/ZDI-16-251 http://www.zerodayinitiative.com/advisories/ZDI-16-252 http://www.zerodayinitiative.com/advisories/ZDI-16-253 http://www.zerodayinitiative.com/advisories/ZDI-16-254 http://www.zerodayinitiative.com/advisories/ZDI-16-255 http://www.zerodayinitiative • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •