An issue was discovered in SolarWinds N-Central 12.3.0.670. The AdvancedScripts HTTP endpoint allows CSRF.
Max CVSS
8.8
EPSS Score
0.17%
Published
2020-12-16
Updated
2020-12-17
An issue was discovered in SolarWinds N-Central 12.3.0.670. The local database does not require authentication: security is only based on ability to access a network interface. The database has keys and passwords.
Max CVSS
8.4
EPSS Score
0.09%
Published
2020-12-16
Updated
2021-07-21
An issue was discovered in SolarWinds N-Central 12.3.0.670. Hard-coded Credentials exist by default for local user accounts named support@n-able.com and nableadmin@n-able.com. These allow logins to the N-Central Administrative Console (NAC) and/or the regular web interface.
Max CVSS
7.8
EPSS Score
0.04%
Published
2020-12-16
Updated
2020-12-21
An issue was discovered in SolarWinds N-Central 12.3.0.670. The SSH component does not restrict the Communication Channel to Intended Endpoints. An attacker can leverage an SSH feature (port forwarding with a temporary key pair) to access network services on the 127.0.0.1 interface, even though this feature was only intended for user-to-agent communication.
Max CVSS
4.4
EPSS Score
0.05%
Published
2020-12-16
Updated
2020-12-21
An issue was discovered in SolarWinds N-Central 12.3.0.670. The sudo configuration has incorrect access control because the nable web user account is effectively able to run arbitrary OS commands as root (i.e., the use of root privileges is not limited to specific programs listed in the sudoers file).
Max CVSS
9.0
EPSS Score
0.74%
Published
2020-12-16
Updated
2020-12-21
An issue was discovered in SolarWinds N-Central 12.3.0.670. The AdvancedScripts HTTP endpoint allows Relative Path Traversal by an authenticated user of the N-Central Administration Console (NAC), leading to execution of OS commands as root.
Max CVSS
9.0
EPSS Score
0.71%
Published
2020-12-16
Updated
2020-12-18
SolarWinds N-Central version 12.3 GA and lower does not set the JSESSIONID attribute to HTTPOnly. This makes it possible to influence the cookie with javascript. An attacker could send the user to a prepared webpage or by influencing JavaScript to the extract the JESSIONID. This could then be forwarded to the attacker.
Max CVSS
4.7
EPSS Score
0.08%
Published
2020-10-19
Updated
2020-10-29
SolarWinds N-central through 2020.1 allows session hijacking and requires user interaction or physical access. The N-Central JSESSIONID cookie attribute is not checked against multiple sources such as sourceip, MFA claim, etc. as long as the victim stays logged in within N-Central. To take advantage of this, cookie could be stolen and the JSESSIONID can be captured. On its own this is not a surprising result; low security tools allow the cookie to roam from machine to machine. The JSESSION cookie can then be used on the attackers’ workstation by browsing to the victim’s NCentral server URL and replacing the JSESSIONID attribute value by the captured value. Expected behavior would be to check this against a second source and enforce at least a reauthentication or multi factor request as N-Central is a highly privileged service.
Max CVSS
8.8
EPSS Score
0.26%
Published
2020-10-19
Updated
2020-10-29
SolarWinds Serv-U File Server before 15.2.1 allows information disclosure via an HTTP response.
Max CVSS
7.5
EPSS Score
0.17%
Published
2020-07-07
Updated
2021-07-21
SolarWinds Serv-U File Server before 15.2.1 allows XSS as demonstrated by Tenable Scan, aka Case Number 00484194.
Max CVSS
6.1
EPSS Score
0.08%
Published
2020-07-07
Updated
2020-07-13
SolarWinds Serv-U File Server before 15.2.1 mishandles the Same-Site cookie attribute, aka Case Number 00331893.
Max CVSS
7.5
EPSS Score
0.17%
Published
2020-07-07
Updated
2021-07-21
SolarWinds Serv-U File Server before 15.2.1 has a "Cross-script vulnerability," aka Case Numbers 00041778 and 00306421.
Max CVSS
6.1
EPSS Score
0.08%
Published
2020-07-07
Updated
2020-07-13
SolarWinds Serv-U FTP server before 15.2.1 does not validate an argument path.
Max CVSS
9.8
EPSS Score
0.22%
Published
2020-07-05
Updated
2020-07-15
SolarWinds Serv-U FTP server before 15.2.1 mishandles the CHMOD command.
Max CVSS
9.8
EPSS Score
0.22%
Published
2020-07-05
Updated
2020-07-15
SolarWinds Serv-U FTP server before 15.2.1 allows remote command execution.
Max CVSS
9.8
EPSS Score
0.89%
Published
2020-07-05
Updated
2021-07-21
Solarwinds Orion (with Web Console WPM 2019.4.1, and Orion Platform HF4 or NPM HF2 2019.4) allows XSS via a name of an alert definition.
Max CVSS
5.4
EPSS Score
0.06%
Published
2020-06-24
Updated
2020-07-07
Solarwinds Orion (with Web Console WPM 2019.4.1, and Orion Platform HF4 or NPM HF2 2019.4) allows XSS via a Responsible Team.
Max CVSS
5.4
EPSS Score
0.06%
Published
2020-06-24
Updated
2020-07-07
Solarwinds Orion (with Web Console WPM 2019.4.1, and Orion Platform HF4 or NPM HF2 2019.4) allows remote attackers to execute arbitrary code via a defined event.
Max CVSS
9.0
EPSS Score
3.86%
Published
2020-06-24
Updated
2022-10-29
SolarWinds Advanced Monitoring Agent before 10.8.9 allows local users to gain privileges via a Trojan horse .exe file, because everyone can write to a certain .exe file.
Max CVSS
7.3
EPSS Score
0.04%
Published
2020-06-07
Updated
2021-07-21
Stored XSS (Cross-Site Scripting) exists in the SolarWinds Orion Platform before before 2020.2.1 on multiple forms and pages. This vulnerability may lead to the Information Disclosure and Escalation of Privileges (takeover of administrator account).
Max CVSS
9.0
EPSS Score
0.08%
Published
2020-09-17
Updated
2022-01-21
An issue was discovered in SolarWinds MSP PME (Patch Management Engine) Cache Service before 1.1.15 in the Advanced Monitoring Agent. There are insecure file permissions for %PROGRAMDATA%\SolarWinds MSP\SolarWinds.MSP.CacheService\config\. This can lead to code execution by changing the CacheService.xml SISServerURL parameter.
Max CVSS
9.3
EPSS Score
0.30%
Published
2020-05-07
Updated
2020-05-15

CVE-2020-10148

Known exploited
The SolarWinds Orion API is vulnerable to an authentication bypass that could allow a remote attacker to execute API commands. This vulnerability could allow a remote attacker to bypass authentication and execute API commands which may result in a compromise of the SolarWinds instance. SolarWinds Orion Platform versions 2019.4 HF 5, 2020.2 with no hotfix installed, and 2020.2 HF 1 are affected.
Max CVSS
9.8
EPSS Score
97.30%
Published
2020-12-29
Updated
2022-10-21
CISA KEV Added
2021-11-03
SolarWinds N-central before 12.1 SP1 HF5 and 12.2 before SP1 HF2 allows remote attackers to retrieve cleartext domain admin credentials from the Agent & Probe settings, and obtain other sensitive information. The attacker can use a customer ID to self register and read any aspects of the agent/appliance configuration.
Max CVSS
7.5
EPSS Score
0.83%
Published
2020-01-26
Updated
2020-02-05
Classic buffer overflow in SolarWinds Dameware allows a remote, unauthenticated attacker to cause a denial of service by sending a large 'SigPubkeyLen' during ECDH key exchange.
Max CVSS
7.5
EPSS Score
1.35%
Published
2020-04-07
Updated
2020-04-07
Formula Injection exists in the export feature in SolarWinds WebHelpDesk 12.7.1 via a value (provided by a low-privileged user in the Subject field of a help request form) that is mishandled in a TicketActions/view?tab=group TSV export by an admin user.
Max CVSS
7.8
EPSS Score
0.06%
Published
2020-04-27
Updated
2021-07-21
36 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!