Vulnerabilities > Solarwinds > Network Performance Monitor > 2020

DATE CVE VULNERABILITY TITLE RISK
2021-10-21 CVE-2021-35225 Unspecified vulnerability in Solarwinds Network Performance Monitor
Each authenticated Orion Platform user in a MSP (Managed Service Provider) environment can view and browse all NetPath Services from all that MSP's customers.
network
low complexity
solarwinds
5.5
2021-02-12 CVE-2020-27869 SQL Injection vulnerability in Solarwinds Network Performance Monitor 2020/2020.2
This vulnerability allows remote attackers to escalate privileges on affected installations of SolarWinds Network Performance Monitor 2020 HF1, NPM: 2020.2.
network
low complexity
solarwinds CWE-89
critical
9.0