Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2021-AVI-651
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits SolarWinds. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
SolarWinds | Orion Platform | Orion Platform versions 2019.4 antérieures à 2019.4.2 | ||
SolarWinds | N/A | Dameware versions 12.0.1.2008 antérieures à 12.2 | ||
SolarWinds | N/A | Patch Manager versions 2020.2.5 antérieures à 2020.2.6 | ||
SolarWinds | Orion Platform | Orion Platform versions 2020.2.5 antérieures à 2020.2.5 HF1 ou 2020.2.6 | ||
SolarWinds | Orion Platform | Orion Platform versions 2019.2 antérieures à 2019.2 HF4 | ||
SolarWinds | Orion Platform | Orion Platform versions 2020.2.4 antérieures à 2020.2.5 HF1 ou 2020.2.6 | ||
SolarWinds | Orion Platform | Orion Platform versions 2020.2.1 antérieures à 2020.2.5 HF1 ou 2020.2.6 |
References
Title | Publication Time | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Orion Platform versions 2019.4 ant\u00e9rieures \u00e0 2019.4.2", "product": { "name": "Orion Platform", "vendor": { "name": "SolarWinds", "scada": false } } }, { "description": "Dameware versions 12.0.1.2008 ant\u00e9rieures \u00e0 12.2", "product": { "name": "N/A", "vendor": { "name": "SolarWinds", "scada": false } } }, { "description": "Patch Manager versions 2020.2.5 ant\u00e9rieures \u00e0 2020.2.6", "product": { "name": "N/A", "vendor": { "name": "SolarWinds", "scada": false } } }, { "description": "Orion Platform versions 2020.2.5 ant\u00e9rieures \u00e0 2020.2.5 HF1 ou 2020.2.6", "product": { "name": "Orion Platform", "vendor": { "name": "SolarWinds", "scada": false } } }, { "description": "Orion Platform versions 2019.2 ant\u00e9rieures \u00e0 2019.2 HF4", "product": { "name": "Orion Platform", "vendor": { "name": "SolarWinds", "scada": false } } }, { "description": "Orion Platform versions 2020.2.4 ant\u00e9rieures \u00e0 2020.2.5 HF1 ou 2020.2.6", "product": { "name": "Orion Platform", "vendor": { "name": "SolarWinds", "scada": false } } }, { "description": "Orion Platform versions 2020.2.1 ant\u00e9rieures \u00e0 2020.2.5 HF1 ou 2020.2.6", "product": { "name": "Orion Platform", "vendor": { "name": "SolarWinds", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2021-35213", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35213" }, { "name": "CVE-2021-35212", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35212" }, { "name": "CVE-2021-35218", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35218" }, { "name": "CVE-2021-35217", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35217" }, { "name": "CVE-2021-35216", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35216" }, { "name": "CVE-2021-35215", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35215" } ], "initial_release_date": "2021-08-23T00:00:00", "last_revision_date": "2021-08-23T00:00:00", "links": [], "reference": "CERTFR-2021-AVI-651", "revisions": [ { "description": "Version initiale", "revision_date": "2021-08-23T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nSolarWinds. Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits SolarWinds", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 SolarWinds cve-2021-35216 du 23 ao\u00fbt 2021", "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35216" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 SolarWinds cve-2021-35212 du 23 ao\u00fbt 2021", "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35212" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 SolarWinds cve-2021-35218 du 23 ao\u00fbt 2021", "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35218" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 SolarWinds cve-2021-35215 du 23 ao\u00fbt 2021", "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35215" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 SolarWinds cve-2021-31217 du 23 ao\u00fbt 2021", "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-31217" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 SolarWinds cve-2021-35213 du 23 ao\u00fbt 2021", "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35213" } ] }
CVE-2021-35217 (GCVE-0-2021-35217)
Vulnerability from cvelistv5
Published
2021-09-08 13:15
Modified
2024-09-16 20:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Insecure Deserialization of untrusted data causing Remote code execution vulnerability.
Summary
Insecure Deseralization of untrusted data remote code execution vulnerability was discovered in Patch Manager Orion Platform Integration module and reported to us by ZDI. An Authenticated Attacker could exploit it by executing WSAsyncExecuteTasks deserialization of untrusted data.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SolarWinds | Orion Platform |
Version: 2020.2.5 and previous versions < 2020.2.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:33:51.218Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/core-secure-configuration.htm" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/orion_platform_2020-2-6_release_notes.htm" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35217" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1247/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Orion Platform", "vendor": "SolarWinds", "versions": [ { "lessThan": "2020.2.6", "status": "affected", "version": "2020.2.5 and previous versions", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Jangggggg working with Trend Micro Zero Day Initiative" } ], "datePublic": "2021-09-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Insecure Deseralization of untrusted data remote code execution vulnerability was discovered in Patch Manager Orion Platform Integration module and reported to us by ZDI. An Authenticated Attacker could exploit it by executing WSAsyncExecuteTasks deserialization of untrusted data." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 8.9, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Insecure Deserialization of untrusted data causing Remote code execution vulnerability.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-28T11:06:23", "orgId": "49f11609-934d-4621-84e6-e02e032104d6", "shortName": "SolarWinds" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/core-secure-configuration.htm" }, { "tags": [ "x_refsource_MISC" ], "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/orion_platform_2020-2-6_release_notes.htm" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35217" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1247/" } ], "solutions": [ { "lang": "en", "value": "SolarWinds recommends upgrading to both the latest version of Patch Manager and Orion Integration Module as soon as it becomes available." } ], "source": { "discovery": "UNKNOWN" }, "title": "Insecure Deserialization of untrusted data causing Remote code execution vulnerability.", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@solarwinds.com", "DATE_PUBLIC": "2021-09-02T13:14:00.000Z", "ID": "CVE-2021-35217", "STATE": "PUBLIC", "TITLE": "Insecure Deserialization of untrusted data causing Remote code execution vulnerability." }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Orion Platform", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "2020.2.5 and previous versions", "version_value": "2020.2.6" } ] } } ] }, "vendor_name": "SolarWinds" } ] } }, "credit": [ { "lang": "eng", "value": "Jangggggg working with Trend Micro Zero Day Initiative" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insecure Deseralization of untrusted data remote code execution vulnerability was discovered in Patch Manager Orion Platform Integration module and reported to us by ZDI. An Authenticated Attacker could exploit it by executing WSAsyncExecuteTasks deserialization of untrusted data." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 8.9, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Insecure Deserialization of untrusted data causing Remote code execution vulnerability." } ] } ] }, "references": { "reference_data": [ { "name": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/core-secure-configuration.htm", "refsource": "MISC", "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/core-secure-configuration.htm" }, { "name": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/orion_platform_2020-2-6_release_notes.htm", "refsource": "MISC", "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/orion_platform_2020-2-6_release_notes.htm" }, { "name": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35217", "refsource": "MISC", "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35217" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-1247/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1247/" } ] }, "solution": [ { "lang": "en", "value": "SolarWinds recommends upgrading to both the latest version of Patch Manager and Orion Integration Module as soon as it becomes available." } ], "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "49f11609-934d-4621-84e6-e02e032104d6", "assignerShortName": "SolarWinds", "cveId": "CVE-2021-35217", "datePublished": "2021-09-08T13:15:03.615945Z", "dateReserved": "2021-06-22T00:00:00", "dateUpdated": "2024-09-16T20:58:13.615Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-35213 (GCVE-0-2021-35213)
Vulnerability from cvelistv5
Published
2021-08-31 15:58
Modified
2024-09-16 20:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-284 - Improper Access Control
Summary
An Improper Access Control Privilege Escalation Vulnerability was discovered in the User Setting of Orion Platform version 2020.2.5. It allows a guest user to elevate privileges to the Administrator using this vulnerability. Authentication is required to exploit the vulnerability.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SolarWinds | Orion Platform |
Version: 2020.2.5 and previous versions < 2020.2.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:33:51.227Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/core-secure-configuration.htm" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/orion_platform_2020-2-6_release_notes.htm" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35213" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1244/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Windows" ], "product": "Orion Platform", "vendor": "SolarWinds", "versions": [ { "lessThan": "2020.2.5", "status": "affected", "version": "2020.2.5 and previous versions", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "SolarWinds would like to thank Anonymous working with Trend Micro Zero Day Initiative for reporting on the issue in a responsible manner." } ], "datePublic": "2021-09-01T00:00:00", "descriptions": [ { "lang": "en", "value": "An Improper Access Control Privilege Escalation Vulnerability was discovered in the User Setting of Orion Platform version 2020.2.5. It allows a guest user to elevate privileges to the Administrator using this vulnerability. Authentication is required to exploit the vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 8.9, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-28T11:06:11", "orgId": "49f11609-934d-4621-84e6-e02e032104d6", "shortName": "SolarWinds" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/core-secure-configuration.htm" }, { "tags": [ "x_refsource_MISC" ], "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/orion_platform_2020-2-6_release_notes.htm" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35213" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1244/" } ], "solutions": [ { "lang": "en", "value": "SolarWinds has identified the fix for this vulnerability and have included it in the Orion Platform version 2020.2.6" } ], "source": { "defect": [ "CVE-2021-35213" ], "discovery": "UNKNOWN" }, "title": "Orion User setting Improper Access Control Privilege Escalation Vulnerability", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@solarwinds.com", "DATE_PUBLIC": "2021-09-01T23:00:00.000Z", "ID": "CVE-2021-35213", "STATE": "PUBLIC", "TITLE": "Orion User setting Improper Access Control Privilege Escalation Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Orion Platform", "version": { "version_data": [ { "platform": "Windows", "version_affected": "\u003c", "version_name": "2020.2.5 and previous versions", "version_value": "2020.2.5" } ] } } ] }, "vendor_name": "SolarWinds" } ] } }, "credit": [ { "lang": "eng", "value": "SolarWinds would like to thank Anonymous working with Trend Micro Zero Day Initiative for reporting on the issue in a responsible manner." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Improper Access Control Privilege Escalation Vulnerability was discovered in the User Setting of Orion Platform version 2020.2.5. It allows a guest user to elevate privileges to the Administrator using this vulnerability. Authentication is required to exploit the vulnerability." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 8.9, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284 Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/core-secure-configuration.htm", "refsource": "MISC", "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/core-secure-configuration.htm" }, { "name": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/orion_platform_2020-2-6_release_notes.htm", "refsource": "MISC", "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/orion_platform_2020-2-6_release_notes.htm" }, { "name": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35213", "refsource": "MISC", "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35213" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-1244/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1244/" } ] }, "solution": [ { "lang": "en", "value": "SolarWinds has identified the fix for this vulnerability and have included it in the Orion Platform version 2020.2.6" } ], "source": { "defect": [ "CVE-2021-35213" ], "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "49f11609-934d-4621-84e6-e02e032104d6", "assignerShortName": "SolarWinds", "cveId": "CVE-2021-35213", "datePublished": "2021-08-31T15:58:48.612191Z", "dateReserved": "2021-06-22T00:00:00", "dateUpdated": "2024-09-16T20:26:26.768Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-35218 (GCVE-0-2021-35218)
Vulnerability from cvelistv5
Published
2021-09-01 14:24
Modified
2024-08-04 00:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-502 - Deserialization of Untrusted Data
Summary
Deserialization of Untrusted Data in the Web Console Chart Endpoint can lead to remote code execution. An unauthorized attacker who has network access to the Orion Patch Manager Web Console could potentially exploit this and compromise the server
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SolarWinds | Patch Manager |
Version: 2020.5 and previous versions < 2020.2.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:33:51.326Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://documentation.solarwinds.com/en/success_center/patchman/content/release_notes/patchman_2020-2-6_release_notes.htm" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35218" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1248/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Windows" ], "product": "Patch Manager ", "vendor": "SolarWinds", "versions": [ { "lessThan": "2020.2.6", "status": "affected", "version": "2020.5 and previous versions ", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Jangggggg via Trend Micro Zero Day Initiative" } ], "descriptions": [ { "lang": "en", "value": "Deserialization of Untrusted Data in the Web Console Chart Endpoint can lead to remote code execution. An unauthorized attacker who has network access to the Orion Patch Manager Web Console could potentially exploit this and compromise the server" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 8.9, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502 Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-28T11:06:06", "orgId": "49f11609-934d-4621-84e6-e02e032104d6", "shortName": "SolarWinds" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://documentation.solarwinds.com/en/success_center/patchman/content/release_notes/patchman_2020-2-6_release_notes.htm" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35218" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1248/" } ], "solutions": [ { "lang": "en", "value": "This issue is fixed in the release of the Patch Manager module for Orion Platform version 2020.2.6." } ], "source": { "defect": [ "CVE-2021-35218", "" ], "discovery": "EXTERNAL" }, "title": "Chart Endpoint Deserialization of Untrusted Data Remote Code Execution Vulnerability", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@solarwinds.com", "ID": "CVE-2021-35218", "STATE": "PUBLIC", "TITLE": "Chart Endpoint Deserialization of Untrusted Data Remote Code Execution Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Patch Manager ", "version": { "version_data": [ { "platform": "Windows", "version_affected": "\u003c", "version_name": "2020.5 and previous versions ", "version_value": "2020.2.6" } ] } } ] }, "vendor_name": "SolarWinds" } ] } }, "credit": [ { "lang": "eng", "value": "Jangggggg via Trend Micro Zero Day Initiative" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Deserialization of Untrusted Data in the Web Console Chart Endpoint can lead to remote code execution. An unauthorized attacker who has network access to the Orion Patch Manager Web Console could potentially exploit this and compromise the server" } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 8.9, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-502 Deserialization of Untrusted Data" } ] } ] }, "references": { "reference_data": [ { "name": "https://documentation.solarwinds.com/en/success_center/patchman/content/release_notes/patchman_2020-2-6_release_notes.htm", "refsource": "MISC", "url": "https://documentation.solarwinds.com/en/success_center/patchman/content/release_notes/patchman_2020-2-6_release_notes.htm" }, { "name": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35218", "refsource": "MISC", "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35218" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-1248/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1248/" } ] }, "solution": [ { "lang": "en", "value": "This issue is fixed in the release of the Patch Manager module for Orion Platform version 2020.2.6." } ], "source": { "defect": [ "CVE-2021-35218", "" ], "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "49f11609-934d-4621-84e6-e02e032104d6", "assignerShortName": "SolarWinds", "cveId": "CVE-2021-35218", "datePublished": "2021-09-01T14:24:13", "dateReserved": "2021-06-22T00:00:00", "dateUpdated": "2024-08-04T00:33:51.326Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-35216 (GCVE-0-2021-35216)
Vulnerability from cvelistv5
Published
2021-09-01 14:23
Modified
2024-08-04 00:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-502 - Deserialization of Untrusted Data
Summary
Insecure Deserialization of untrusted data remote code execution vulnerability was discovered in Patch Manager Orion Platform Integration module. An Authenticated Attacker with network access via HTTP can compromise this vulnerability can result in Remote Code Execution.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SolarWinds | Patch Manager |
Version: 2020.2.5 and previous versions. < 2020.2.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:33:51.219Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://documentation.solarwinds.com/en/success_center/patchman/content/release_notes/patchman_2020-2-6_release_notes.htm" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35216" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1246/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Windows " ], "product": "Patch Manager ", "vendor": "SolarWinds ", "versions": [ { "lessThan": "2020.2.6", "status": "affected", "version": "2020.2.5 and previous versions.", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Jangggggg working with Trend Micro Zero Day Initiative " } ], "descriptions": [ { "lang": "en", "value": "Insecure Deserialization of untrusted data remote code execution vulnerability was discovered in Patch Manager Orion Platform Integration module. An Authenticated Attacker with network access via HTTP can compromise this vulnerability can result in Remote Code Execution." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 8.9, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502 Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-28T11:06:08", "orgId": "49f11609-934d-4621-84e6-e02e032104d6", "shortName": "SolarWinds" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://documentation.solarwinds.com/en/success_center/patchman/content/release_notes/patchman_2020-2-6_release_notes.htm" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35216" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1246/" } ], "solutions": [ { "lang": "en", "value": "SolarWinds recommends upgrading to both the latest version of Patch Manager and Orion Integration Module as soon as it becomes available." } ], "source": { "defect": [ "CVE-2021-35216" ], "discovery": "UNKNOWN" }, "title": "Deserialization of Untrusted Data in Resource Controls Remote Code Execution ", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@solarwinds.com", "ID": "CVE-2021-35216", "STATE": "PUBLIC", "TITLE": "Deserialization of Untrusted Data in Resource Controls Remote Code Execution " }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Patch Manager ", "version": { "version_data": [ { "platform": "Windows ", "version_affected": "\u003c", "version_name": "2020.2.5 and previous versions.", "version_value": "2020.2.6" } ] } } ] }, "vendor_name": "SolarWinds " } ] } }, "credit": [ { "lang": "eng", "value": "Jangggggg working with Trend Micro Zero Day Initiative " } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insecure Deserialization of untrusted data remote code execution vulnerability was discovered in Patch Manager Orion Platform Integration module. An Authenticated Attacker with network access via HTTP can compromise this vulnerability can result in Remote Code Execution." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 8.9, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-502 Deserialization of Untrusted Data" } ] } ] }, "references": { "reference_data": [ { "name": "https://documentation.solarwinds.com/en/success_center/patchman/content/release_notes/patchman_2020-2-6_release_notes.htm", "refsource": "MISC", "url": "https://documentation.solarwinds.com/en/success_center/patchman/content/release_notes/patchman_2020-2-6_release_notes.htm" }, { "name": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35216", "refsource": "MISC", "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35216" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-1246/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1246/" } ] }, "solution": [ { "lang": "en", "value": "SolarWinds recommends upgrading to both the latest version of Patch Manager and Orion Integration Module as soon as it becomes available." } ], "source": { "defect": [ "CVE-2021-35216" ], "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "49f11609-934d-4621-84e6-e02e032104d6", "assignerShortName": "SolarWinds", "cveId": "CVE-2021-35216", "datePublished": "2021-09-01T14:23:01", "dateReserved": "2021-06-22T00:00:00", "dateUpdated": "2024-08-04T00:33:51.219Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-35212 (GCVE-0-2021-35212)
Vulnerability from cvelistv5
Published
2021-08-31 17:00
Modified
2024-08-04 00:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Blind SQL injection Vulnerability
Summary
An SQL injection Privilege Escalation Vulnerability was discovered in the Orion Platform reported by the ZDI Team. A blind Boolean SQL injection which could lead to full read/write over the Orion database content including the Orion certificate for any authenticated user.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SolarWinds | Orion Platform |
Version: 2020.2.5 and previous versions < 2020.2.5 HF1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:33:51.205Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/core-secure-configuration.htm" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/orion_platform_2020-2-6_release_notes.htm" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35212" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1243/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Orion Platform", "vendor": "SolarWinds", "versions": [ { "lessThan": "2020.2.5 HF1 ", "status": "affected", "version": "2020.2.5 and previous versions", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "SolarWinds would like to thank Anonymous working with Trend Micro Zero Day Initiative for reporting on the issue in a responsible manner. " } ], "descriptions": [ { "lang": "en", "value": "An SQL injection Privilege Escalation Vulnerability was discovered in the Orion Platform reported by the ZDI Team. A blind Boolean SQL injection which could lead to full read/write over the Orion database content including the Orion certificate for any authenticated user." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 8.9, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Blind SQL injection Vulnerability ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-28T11:06:15", "orgId": "49f11609-934d-4621-84e6-e02e032104d6", "shortName": "SolarWinds" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/core-secure-configuration.htm" }, { "tags": [ "x_refsource_MISC" ], "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/orion_platform_2020-2-6_release_notes.htm" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35212" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1243/" } ], "solutions": [ { "lang": "en", "value": "SolarWinds has identified a fix for this vulnerability and included the fix in Orion Platform 2020.2.5 Hotfix 1 and, In addition, backported the fixes to Orion Platform 2019.4.2 and 2019.2 HF4,respectively. \n" } ], "source": { "defect": [ "CVE-2021-35212" ], "discovery": "UNKNOWN" }, "title": "Blind SQL injection Vulnerability ", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@solarwinds.com", "ID": "CVE-2021-35212", "STATE": "PUBLIC", "TITLE": "Blind SQL injection Vulnerability " }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Orion Platform", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "2020.2.5 and previous versions", "version_value": "2020.2.5 HF1 " } ] } } ] }, "vendor_name": "SolarWinds" } ] } }, "credit": [ { "lang": "eng", "value": "SolarWinds would like to thank Anonymous working with Trend Micro Zero Day Initiative for reporting on the issue in a responsible manner. " } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An SQL injection Privilege Escalation Vulnerability was discovered in the Orion Platform reported by the ZDI Team. A blind Boolean SQL injection which could lead to full read/write over the Orion database content including the Orion certificate for any authenticated user." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 8.9, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Blind SQL injection Vulnerability " } ] } ] }, "references": { "reference_data": [ { "name": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/core-secure-configuration.htm", "refsource": "MISC", "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/core-secure-configuration.htm" }, { "name": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/orion_platform_2020-2-6_release_notes.htm", "refsource": "MISC", "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/orion_platform_2020-2-6_release_notes.htm" }, { "name": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35212", "refsource": "MISC", "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35212" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-1243/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1243/" } ] }, "solution": [ { "lang": "en", "value": "SolarWinds has identified a fix for this vulnerability and included the fix in Orion Platform 2020.2.5 Hotfix 1 and, In addition, backported the fixes to Orion Platform 2019.4.2 and 2019.2 HF4,respectively. \n" } ], "source": { "defect": [ "CVE-2021-35212" ], "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "49f11609-934d-4621-84e6-e02e032104d6", "assignerShortName": "SolarWinds", "cveId": "CVE-2021-35212", "datePublished": "2021-08-31T17:00:15", "dateReserved": "2021-06-22T00:00:00", "dateUpdated": "2024-08-04T00:33:51.205Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-35215 (GCVE-0-2021-35215)
Vulnerability from cvelistv5
Published
2021-09-01 14:21
Modified
2024-09-16 19:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-502 - Deserialization of Untrusted Data
Summary
Insecure deserialization leading to Remote Code Execution was detected in the Orion Platform version 2020.2.5. Authentication is required to exploit this vulnerability.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SolarWinds | Orion Platform |
Version: 2020.2.5 and previous versions < 2020.2.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:33:51.252Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/core-secure-configuration.htm" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35215" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://documentation.solarwinds.co/enm/success_center/orionplatform/content/release_notes/orion_platform_2020-2-6_release_notes.htm" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1245/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Windows" ], "product": "Orion Platform", "vendor": "SolarWinds", "versions": [ { "lessThan": "2020.2.6", "status": "affected", "version": "2020.2.5 and previous versions", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Jangggggg working with Trend Micro Zero Day Initiative" } ], "datePublic": "2021-07-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Insecure deserialization leading to Remote Code Execution was detected in the Orion Platform version 2020.2.5. Authentication is required to exploit this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 8.9, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502 Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-28T11:06:20", "orgId": "49f11609-934d-4621-84e6-e02e032104d6", "shortName": "SolarWinds" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/core-secure-configuration.htm" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35215" }, { "tags": [ "x_refsource_MISC" ], "url": "https://documentation.solarwinds.co/enm/success_center/orionplatform/content/release_notes/orion_platform_2020-2-6_release_notes.htm" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1245/" } ], "solutions": [ { "lang": "en", "value": "Customers are advised to update to Orion Platform 2020.2.6 once it becomes available," } ], "source": { "defect": [ "CVE-2021-35215" ], "discovery": "UNKNOWN" }, "title": "ActionPluginBaseView Deserialization of Untrusted Data RCE", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@solarwinds.com", "DATE_PUBLIC": "2021-07-15T16:08:00.000Z", "ID": "CVE-2021-35215", "STATE": "PUBLIC", "TITLE": "ActionPluginBaseView Deserialization of Untrusted Data RCE" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Orion Platform", "version": { "version_data": [ { "platform": "Windows", "version_affected": "\u003c", "version_name": "2020.2.5 and previous versions", "version_value": "2020.2.6" } ] } } ] }, "vendor_name": "SolarWinds" } ] } }, "credit": [ { "lang": "eng", "value": "Jangggggg working with Trend Micro Zero Day Initiative" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insecure deserialization leading to Remote Code Execution was detected in the Orion Platform version 2020.2.5. Authentication is required to exploit this vulnerability." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 8.9, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-502 Deserialization of Untrusted Data" } ] } ] }, "references": { "reference_data": [ { "name": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/core-secure-configuration.htm", "refsource": "MISC", "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/core-secure-configuration.htm" }, { "name": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35215", "refsource": "MISC", "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35215" }, { "name": "https://documentation.solarwinds.co/enm/success_center/orionplatform/content/release_notes/orion_platform_2020-2-6_release_notes.htm", "refsource": "MISC", "url": "https://documentation.solarwinds.co/enm/success_center/orionplatform/content/release_notes/orion_platform_2020-2-6_release_notes.htm" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-1245/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1245/" } ] }, "solution": [ { "lang": "en", "value": "Customers are advised to update to Orion Platform 2020.2.6 once it becomes available," } ], "source": { "defect": [ "CVE-2021-35215" ], "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "49f11609-934d-4621-84e6-e02e032104d6", "assignerShortName": "SolarWinds", "cveId": "CVE-2021-35215", "datePublished": "2021-09-01T14:21:46.258591Z", "dateReserved": "2021-06-22T00:00:00", "dateUpdated": "2024-09-16T19:52:15.792Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…