Vulnerabilities > Solarwinds

DATE CVE VULNERABILITY TITLE RISK
2020-06-24 CVE-2020-14007 Cross-site Scripting vulnerability in Solarwinds products
Solarwinds Orion (with Web Console WPM 2019.4.1, and Orion Platform HF4 or NPM HF2 2019.4) allows XSS via a name of an alert definition.
network
solarwinds CWE-79
3.5
2020-06-24 CVE-2020-14006 Cross-site Scripting vulnerability in Solarwinds products
Solarwinds Orion (with Web Console WPM 2019.4.1, and Orion Platform HF4 or NPM HF2 2019.4) allows XSS via a Responsible Team.
network
solarwinds CWE-79
3.5
2020-06-24 CVE-2020-14005 Unspecified vulnerability in Solarwinds products
Solarwinds Orion (with Web Console WPM 2019.4.1, and Orion Platform HF4 or NPM HF2 2019.4) allows remote attackers to execute arbitrary code via a defined event.
network
low complexity
solarwinds
8.8
2020-06-07 CVE-2020-13912 Improper Privilege Management vulnerability in Solarwinds Advanced Monitoring Agent 10.8.8
SolarWinds Advanced Monitoring Agent before 10.8.9 allows local users to gain privileges via a Trojan horse .exe file, because everyone can write to a certain .exe file.
6.0
2020-05-07 CVE-2020-12608 Incorrect Default Permissions vulnerability in Solarwinds Managed Service Provider Patch Management Engine
An issue was discovered in SolarWinds MSP PME (Patch Management Engine) Cache Service before 1.1.15 in the Advanced Monitoring Agent.
network
solarwinds CWE-276
critical
9.3
2020-05-04 CVE-2019-12864 Information Exposure vulnerability in Solarwinds products
SolarWinds Orion Platform 2018.4 HF3 (NPM 12.4, NetPath 1.1.4) is vulnerable to Information Leakage, because of improper error handling with stack traces, as demonstrated by discovering a full pathname upon a 500 Internal Server Error via the api2/swis/query?lang=en-us&swAlertOnError=false query parameter.
local
low complexity
solarwinds CWE-200
2.1
2020-04-27 CVE-2019-20002 Improper Neutralization of Formula Elements in a CSV File vulnerability in Solarwinds Webhelpdesk 12.7.1
Formula Injection exists in the export feature in SolarWinds WebHelpDesk 12.7.1 via a value (provided by a low-privileged user in the Subject field of a help request form) that is mishandled in a TicketActions/view?tab=group TSV export by an admin user.
local
low complexity
solarwinds CWE-1236
7.8
2020-04-07 CVE-2020-5734 Classic Buffer Overflow vulnerability in Solarwinds Dameware 12.1
Classic buffer overflow in SolarWinds Dameware allows a remote, unauthenticated attacker to cause a denial of service by sending a large 'SigPubkeyLen' during ECDH key exchange.
4.3
2020-03-18 CVE-2019-12769 Cross-Site Request Forgery (CSRF) vulnerability in Solarwinds Serv-U Managed File Transfer 15.1.5/15.1.6
SolarWinds Serv-U Managed File Transfer (MFT) Web client before 15.1.6 Hotfix 2 is vulnerable to Cross-Site Request Forgery in the file upload functionality via ?Command=Upload with the Dir and File parameters.
network
low complexity
solarwinds CWE-352
8.8
2020-02-25 CVE-2019-12863 Cross-site Scripting vulnerability in Solarwinds products
SolarWinds Orion Platform 2018.4 HF3 (NPM 12.4, NetPath 1.1.4) allows Stored HTML Injection by administrators via the Web Console Settings screen.
network
solarwinds CWE-79
3.5