Vulnerabilities > Solarwinds

DATE CVE VULNERABILITY TITLE RISK
2018-09-07 CVE-2018-12897 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Solarwinds Dameware Mini Remote Control
SolarWinds DameWare Mini Remote Control before 12.1 has a Buffer Overflow.
local
low complexity
solarwinds CWE-119
4.6
2018-05-16 CVE-2018-10241 NULL Pointer Dereference vulnerability in Solarwinds Serv-U 15.1.6
A denial of service vulnerability in SolarWinds Serv-U before 15.1.6 HFv1 allows an authenticated user to crash the application (with a NULL pointer dereference) via a specially crafted URL beginning with the /Web%20Client/ substring.
network
low complexity
solarwinds CWE-476
4.0
2018-05-16 CVE-2018-10240 Insufficient Entropy vulnerability in Solarwinds Serv-U 15.1.6
SolarWinds Serv-U MFT before 15.1.6 HFv1 assigns authenticated users a low-entropy session token that can be included in requests to the application as a URL parameter in lieu of a session cookie.
network
low complexity
solarwinds CWE-331
5.0
2017-12-20 CVE-2012-2576 SQL Injection vulnerability in Solarwinds Backup Profiler, Storage Manager and Storage Profiler
SQL injection vulnerability in the LoginServlet page in SolarWinds Storage Manager before 5.1.2, SolarWinds Storage Profiler before 5.1.2, and SolarWinds Backup Profiler before 5.1.2 allows remote attackers to execute arbitrary SQL commands via the loginName field.
network
low complexity
solarwinds CWE-89
critical
10.0
2017-10-03 CVE-2017-9538 Improper Input Validation vulnerability in Solarwinds Network Performance Monitor 12.0/12.0.1/12.0.15300.90
The 'Upload logo from external path' function of SolarWinds Network Performance Monitor version 12.0.15300.90 allows remote attackers to cause a denial of service (permanent display of a "Cannot exit above the top directory" error message throughout the entire web application) via a ".." in the path field.
network
low complexity
solarwinds CWE-20
4.0
2017-10-03 CVE-2017-9537 Cross-site Scripting vulnerability in Solarwinds Network Performance Monitor 12.0.15300.90
Persistent cross-site scripting (XSS) in the Add Node function of SolarWinds Network Performance Monitor version 12.0.15300.90 allows remote attackers to introduce arbitrary JavaScript into various vulnerable parameters.
network
solarwinds CWE-79
3.5
2017-04-12 CVE-2017-7722 Command Injection vulnerability in Solarwinds LOG & Event Manager 6.3.1
In SolarWinds Log & Event Manager (LEM) before 6.3.1 Hotfix 4, a menu system is encountered when the SSH service is accessed with "cmc" and "password" (the default username and password).
network
low complexity
solarwinds CWE-77
critical
10.0
2017-04-10 CVE-2017-7647 Unspecified vulnerability in Solarwinds LOG & Event Manager
SolarWinds Log & Event Manager (LEM) before 6.3.1 Hotfix 4 allows an authenticated user to execute arbitrary commands.
network
low complexity
solarwinds
6.5
2017-04-10 CVE-2017-7646 Information Exposure vulnerability in Solarwinds LOG & Event Manager
SolarWinds Log & Event Manager (LEM) before 6.3.1 Hotfix 4 allows an authenticated user to browse the server's filesystem and read the contents of arbitrary files contained within.
network
low complexity
solarwinds CWE-200
4.0
2017-03-24 CVE-2017-5199 Incorrect Permission Assignment for Critical Resource vulnerability in Solarwinds LOG and Event Manager
The editbanner feature in SolarWinds LEM (aka SIEM) through 6.3.1 allows remote authenticated users to execute arbitrary code by editing /usr/local/contego/scripts/mgrconfig.pl.
network
low complexity
solarwinds CWE-732
6.5