Microsoft discovered a remote code execution (RCE) vulnerability in the SolarWinds Serv-U product utilizing a Remote Memory Escape Vulnerability. If exploited, a threat actor may be able to gain privileged access to the machine hosting Serv-U Only. SolarWinds Serv-U Managed File Transfer and Serv-U Secure FTP for Windows before 15.2.3 HF2 are affected by this vulnerability.
Published 2021-07-14 21:15:08
Updated 2022-07-12 17:42:04
Source SolarWinds
View at NVD,   CVE.org
Vulnerability category: Execute code

Products affected by CVE-2021-35211

CVE-2021-35211 is in the CISA Known Exploited Vulnerabilities Catalog

This issue is known to have been leveraged as part of a ransomware campaign.
CISA vulnerability name:
SolarWinds Serv-U Remote Code Execution Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
SolarWinds Serv-U contains an unspecified memory escape vulnerability which can allow for remote code execution.
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2021-35211
Added on 2021-11-03 Action due date 2021-11-17

Exploit prediction scoring system (EPSS) score for CVE-2021-35211

93.01%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2021-35211

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST
10.0
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
3.9
6.0
NIST
9.0
CRITICAL CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
2.2
6.0
SolarWinds

References for CVE-2021-35211

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!