Vulnerabilities > Solarwinds > Virtualization Manager

DATE CVE VULNERABILITY TITLE RISK
2016-06-24 CVE-2016-5709 Information Exposure vulnerability in Solarwinds Virtualization Manager
SolarWinds Virtualization Manager 6.3.1 and earlier uses weak encryption to store passwords in /etc/shadow, which allows local users with superuser privileges to obtain user passwords via a brute force attack.
1.9
2016-06-17 CVE-2016-3643 Permissions, Privileges, and Access Controls vulnerability in Solarwinds Virtualization Manager
SolarWinds Virtualization Manager 6.3.1 and earlier allow local users to gain privileges by leveraging a misconfiguration of sudo, as demonstrated by "sudo cat /etc/passwd."
local
low complexity
solarwinds CWE-264
7.2
2016-06-17 CVE-2016-3642 Remote Code Execution vulnerability in Solarwinds Virtualization Manager
The RMI service in SolarWinds Virtualization Manager 6.3.1 and earlier allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.
network
low complexity
solarwinds
critical
10.0