Vulnerabilities > Solarwinds

DATE CVE VULNERABILITY TITLE RISK
2017-03-24 CVE-2017-5198 Local Privilege Escalation vulnerability in SolarWinds Log and Event Manager
SolarWinds LEM (aka SIEM) before 6.3.1 has an incorrect sudo configuration, which allows local users to obtain root access by editing /usr/local/contego/scripts/hostname.sh.
local
low complexity
solarwinds
7.2
2017-03-20 CVE-2017-6803 Cross-Site Request Forgery (CSRF) vulnerability in Solarwinds FTP Voyager 16.2.0
Multiple cross-site request forgery (CSRF) vulnerabilities in the web interface in the Scheduler in SolarWinds (formerly Serv-U) FTP Voyager 16.2.0 allow remote attackers to hijack the authentication of users for requests that (1) change the admin password, (2) terminate the scheduler, or (3) possibly execute arbitrary commands via crafted requests to Admin/XML/Result.xml.
6.8
2016-06-24 CVE-2016-5709 Information Exposure vulnerability in Solarwinds Virtualization Manager
SolarWinds Virtualization Manager 6.3.1 and earlier uses weak encryption to store passwords in /etc/shadow, which allows local users with superuser privileges to obtain user passwords via a brute force attack.
1.9
2016-06-17 CVE-2016-3643 Permissions, Privileges, and Access Controls vulnerability in Solarwinds Virtualization Manager
SolarWinds Virtualization Manager 6.3.1 and earlier allow local users to gain privileges by leveraging a misconfiguration of sudo, as demonstrated by "sudo cat /etc/passwd."
local
low complexity
solarwinds CWE-264
7.2
2016-06-17 CVE-2016-3642 Remote Code Execution vulnerability in Solarwinds Virtualization Manager
The RMI service in SolarWinds Virtualization Manager 6.3.1 and earlier allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.
network
low complexity
solarwinds
critical
10.0
2016-05-09 CVE-2016-4350 SQL Injection vulnerability in Solarwinds Storage Resource Monitor
Multiple SQL injection vulnerabilities in the Web Services web server in SolarWinds Storage Resource Monitor (SRM) Profiler (formerly Storage Manager (STM)) before 6.2.3 allow remote attackers to execute arbitrary SQL commands via the (1) ScriptSchedule parameter in the ScriptServlet servlet; the (2) winEventId or (3) winEventLog parameter in the WindowsEventLogsServlet servlet; the (4) processOS parameter in the ProcessesServlet servlet; the (5) group, (6) groupName, or (7) clientName parameter in the BackupExceptionsServlet servlet; the (8) valDB or (9) valFS parameter in the BackupAssociationServlet servlet; the (10) orderBy or (11) orderDir parameter in the HostStorageServlet servlet; the (12) fileName, (13) sortField, or (14) sortDirection parameter in the DuplicateFilesServlet servlet; the (15) orderFld or (16) orderDir parameter in the QuantumMonitorServlet servlet; the (17) exitCode parameter in the NbuErrorMessageServlet servlet; the (18) udfName, (19) displayName, (20) udfDescription, (21) udfDataValue, (22) udfSectionName, or (23) udfId parameter in the UserDefinedFieldConfigServlet servlet; the (24) sortField or (25) sortDirection parameter in the XiotechMonitorServlet servlet; the (26) sortField or (27) sortDirection parameter in the BexDriveUsageSummaryServlet servlet; the (28) state parameter in the ScriptServlet servlet; the (29) assignedNames parameter in the FileActionAssignmentServlet servlet; the (30) winEventSource parameter in the WindowsEventLogsServlet servlet; or the (31) name, (32) ipOne, (33) ipTwo, or (34) ipThree parameter in the XiotechMonitorServlet servlet.
network
low complexity
solarwinds CWE-89
critical
10.0
2015-11-17 CVE-2015-8220 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Solarwinds Dameware Mini Remote Control
Stack-based buffer overflow in the URI handler in DWRCC.exe in SolarWinds DameWare Mini Remote Control before 12.0 HotFix 1 allows remote attackers to execute arbitrary code via a crafted commandline argument in a link.
network
low complexity
solarwinds CWE-119
7.5
2015-10-15 CVE-2015-7840 Permissions, Privileges, and Access Controls vulnerability in Solarwinds LOG and Event Manager 6.1
The command line management console (CMC) in SolarWinds Log and Event Manager (LEM) before 6.2.0 allows remote attackers to execute arbitrary code via unspecified vectors involving the ping feature.
network
low complexity
solarwinds CWE-264
7.5
2015-10-15 CVE-2015-7839 Command Injection vulnerability in Solarwinds LOG and Event Manager
SolarWinds Log and Event Manager (LEM) allows remote attackers to execute arbitrary commands on managed computers via a request to services/messagebroker/nonsecurestreamingamf involving the traceroute functionality.
network
low complexity
solarwinds CWE-77
7.5
2015-10-15 CVE-2015-7838 Improper Input Validation vulnerability in Solarwinds Storage Manager 6.1
ProcessFileUpload.jsp in SolarWinds Storage Manager before 6.2 allows remote attackers to upload and execute arbitrary files via unspecified vectors.
network
low complexity
solarwinds CWE-20
critical
10.0