Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2023-AVI-0323
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans SolarWinds. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une élévation de privilèges et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
SolarWinds | Platform | SolarWinds Platform versions antérieures à 2023.2 | ||
SolarWinds | N/A | Database Performance Analyzer (DPA) versions antérieures à 2023.2 |
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "SolarWinds Platform versions ant\u00e9rieures \u00e0 2023.2", "product": { "name": "Platform", "vendor": { "name": "SolarWinds", "scada": false } } }, { "description": "Database Performance Analyzer (DPA) versions ant\u00e9rieures \u00e0 2023.2", "product": { "name": "N/A", "vendor": { "name": "SolarWinds", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2022-36963", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36963" }, { "name": "CVE-2023-23837", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23837" }, { "name": "CVE-2022-47505", "url": "https://www.cve.org/CVERecord?id=CVE-2022-47505" }, { "name": "CVE-2022-47509", "url": "https://www.cve.org/CVERecord?id=CVE-2022-47509" }, { "name": "CVE-2023-23838", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23838" } ], "initial_release_date": "2023-04-19T00:00:00", "last_revision_date": "2023-04-19T00:00:00", "links": [], "reference": "CERTFR-2023-AVI-0323", "revisions": [ { "description": "Version initiale", "revision_date": "2023-04-19T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eSolarWinds\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, une \u00e9l\u00e9vation\nde privil\u00e8ges et une ex\u00e9cution de code arbitraire \u00e0 distance.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits SolarWinds", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 SolarWinds du 18 avril 2023", "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2023-23837" } ] }
CVE-2022-47509 (GCVE-0-2022-47509)
Vulnerability from cvelistv5
Published
2023-04-21 00:00
Modified
2025-02-04 21:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
The SolarWinds Platform was susceptible to the Incorrect Input Neutralization Vulnerability. This vulnerability allows a remote adversary with a valid SolarWinds Platform account to append URL parameters to inject HTML.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SolarWinds | SolarWinds Platform |
Version: 2023.1 and prior versions < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:55:08.382Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2023-2_release_notes.htm" }, { "tags": [ "x_transferred" ], "url": "https://www.solarwinds.com/trust-center/security-advisories/CVE-2022-47509" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-47509", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-04T21:09:25.484974Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-04T21:11:36.903Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SolarWinds Platform", "vendor": "SolarWinds", "versions": [ { "lessThanOrEqual": "2023.2", "status": "affected", "version": "2023.1 and prior versions", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "SolarWinds would like to thank Juampa Rodriguez (@UnD3sc0n0c1d0) for reporting on the issue in a responsible manner." } ], "datePublic": "2023-04-16T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe SolarWinds Platform was susceptible to the Incorrect Input Neutralization Vulnerability. This vulnerability allows a remote adversary with a valid SolarWinds Platform account to append URL parameters to inject HTML.\u003c/p\u003e" } ], "value": "The SolarWinds Platform was susceptible to the Incorrect Input Neutralization Vulnerability. This vulnerability allows a remote adversary with a valid SolarWinds Platform account to append URL parameters to inject HTML.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-03T20:05:48.322Z", "orgId": "49f11609-934d-4621-84e6-e02e032104d6", "shortName": "SolarWinds" }, "references": [ { "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2023-2_release_notes.htm" }, { "url": "https://www.solarwinds.com/trust-center/security-advisories/CVE-2022-47509" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eAll SolarWinds Platform customers are advised to upgrade to the latest version of the SolarWinds Platform version 2023.2\u003c/p\u003e" } ], "value": "All SolarWinds Platform customers are advised to upgrade to the latest version of the SolarWinds Platform version 2023.2\n\n" } ], "source": { "discovery": "EXTERNAL" }, "title": "SolarWinds Platform Incorrect Input Neutralization Vulnerability", "x_generator": { "engine": "vulnogram 0.1.0-rc1" } } }, "cveMetadata": { "assignerOrgId": "49f11609-934d-4621-84e6-e02e032104d6", "assignerShortName": "SolarWinds", "cveId": "CVE-2022-47509", "datePublished": "2023-04-21T00:00:00.000Z", "dateReserved": "2022-12-15T00:00:00.000Z", "dateUpdated": "2025-02-04T21:11:36.903Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-36963 (GCVE-0-2022-36963)
Vulnerability from cvelistv5
Published
2023-04-21 00:00
Modified
2025-02-05 16:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-94 - Improper Control of Generation of Code ('Code Injection')
Summary
The SolarWinds Platform was susceptible to the Command Injection Vulnerability. This vulnerability allows a remote adversary with a valid SolarWinds Platform admin account to execute arbitrary commands.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SolarWinds Platform Command Injection Vulnerability | SolarWinds Platform |
Version: 2023.1 and prior versions < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:21:32.376Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2022-36963" }, { "tags": [ "x_transferred" ], "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2023-2_release_notes.htm" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-36963", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-05T16:04:37.996362Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-05T16:04:58.805Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SolarWinds Platform", "vendor": "SolarWinds Platform Command Injection Vulnerability", "versions": [ { "lessThanOrEqual": "2023.2", "status": "affected", "version": "2023.1 and prior versions", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "SolarWinds would like to thank Piotr Bazydlo (@chudypb) of Trend Micro Zero Day Initiative for reporting on the issue in a responsible manner." } ], "datePublic": "2023-04-16T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe SolarWinds Platform was susceptible to the Command Injection Vulnerability. This vulnerability allows a remote adversary with a valid SolarWinds Platform admin account to execute arbitrary commands.\u003c/p\u003e" } ], "value": "The SolarWinds Platform was susceptible to the Command Injection Vulnerability. This vulnerability allows a remote adversary with a valid SolarWinds Platform admin account to execute arbitrary commands.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-03T16:52:32.153Z", "orgId": "49f11609-934d-4621-84e6-e02e032104d6", "shortName": "SolarWinds" }, "references": [ { "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2022-36963" }, { "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2023-2_release_notes.htm" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eAll SolarWinds Platform customers are advised to upgrade to the latest version of the SolarWinds Platform version 2023.2\u003c/p\u003e" } ], "value": "All SolarWinds Platform customers are advised to upgrade to the latest version of the SolarWinds Platform version 2023.2\n\n" } ], "source": { "discovery": "EXTERNAL" }, "title": "SolarWinds Platform Deserialization of Untrusted Data Vulnerability", "x_generator": { "engine": "vulnogram 0.1.0-rc1" } } }, "cveMetadata": { "assignerOrgId": "49f11609-934d-4621-84e6-e02e032104d6", "assignerShortName": "SolarWinds", "cveId": "CVE-2022-36963", "datePublished": "2023-04-21T00:00:00.000Z", "dateReserved": "2022-07-27T00:00:00.000Z", "dateUpdated": "2025-02-05T16:04:58.805Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-47505 (GCVE-0-2022-47505)
Vulnerability from cvelistv5
Published
2023-04-21 00:00
Modified
2025-02-05 16:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-269 - Improper Link Resolution Before File Access ('Link Following')
Summary
The SolarWinds Platform was susceptible to the Local Privilege Escalation Vulnerability. This vulnerability allows a local adversary with a valid system user account to escalate local privileges.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SolarWinds | SolarWinds Platform |
Version: 2023.1 and prior versions < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:55:08.170Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2023-2_release_notes.htm" }, { "tags": [ "x_transferred" ], "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2022-47505" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-47505", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-05T16:01:31.866879Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-05T16:01:48.149Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SolarWinds Platform", "vendor": "SolarWinds", "versions": [ { "lessThanOrEqual": "2023.2", "status": "affected", "version": "2023.1 and prior versions", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "SolarWinds would like to thank Piotr Bazydlo (@chudypb) of Trend Micro Zero Day Initiative for reporting on the issue in a responsible manner." } ], "datePublic": "2023-04-16T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThe SolarWinds Platform was susceptible to the Local Privilege Escalation Vulnerability. This vulnerability allows a local adversary with a valid system user account to escalate local privileges.\u003c/p\u003e" } ], "value": "The SolarWinds Platform was susceptible to the Local Privilege Escalation Vulnerability. This vulnerability allows a local adversary with a valid system user account to escalate local privileges.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-03T20:35:12.302Z", "orgId": "49f11609-934d-4621-84e6-e02e032104d6", "shortName": "SolarWinds" }, "references": [ { "url": "https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2023-2_release_notes.htm" }, { "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2022-47505" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eAll SolarWinds Platform customers are advised to upgrade to the latest version of the SolarWinds Platform version 2023.2\u003c/p\u003e" } ], "value": "All SolarWinds Platform customers are advised to upgrade to the latest version of the SolarWinds Platform version 2023.2\n\n" } ], "source": { "discovery": "EXTERNAL" }, "title": "SolarWinds Platform Local Privilege Escalation Vulnerability", "x_generator": { "engine": "vulnogram 0.1.0-rc1" } } }, "cveMetadata": { "assignerOrgId": "49f11609-934d-4621-84e6-e02e032104d6", "assignerShortName": "SolarWinds", "cveId": "CVE-2022-47505", "datePublished": "2023-04-21T00:00:00.000Z", "dateReserved": "2022-12-15T00:00:00.000Z", "dateUpdated": "2025-02-05T16:01:48.149Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-23837 (GCVE-0-2023-23837)
Vulnerability from cvelistv5
Published
2023-04-25 00:00
Modified
2025-02-04 16:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- No Exception Handling Vulnerability: Database Performance Analyzer (DPA) 2023.1
Summary
No exception handling vulnerability which revealed sensitive or excessive information to users.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SolarWinds | Database Performance Analyzer |
Version: 2022.3 and previous versions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:42:26.820Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://documentation.solarwinds.com/en/success_center/dpa/content/release_notes/dpa_2023-2_release_notes.htm" }, { "tags": [ "x_transferred" ], "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2023-23837" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-23837", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-04T16:32:24.138892Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-209", "description": "CWE-209 Generation of Error Message Containing Sensitive Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-04T16:32:40.705Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Database Performance Analyzer", "vendor": "SolarWinds", "versions": [ { "status": "affected", "version": "2022.3 and previous versions" } ] } ], "datePublic": "2023-04-24T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eNo exception handling vulnerability which revealed sensitive or excessive information to users.\u003c/p\u003e" } ], "value": "No exception handling vulnerability which revealed sensitive or excessive information to users.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "No Exception Handling Vulnerability: Database Performance Analyzer (DPA) 2023.1", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-03T20:15:05.524Z", "orgId": "49f11609-934d-4621-84e6-e02e032104d6", "shortName": "SolarWinds" }, "references": [ { "url": "https://documentation.solarwinds.com/en/success_center/dpa/content/release_notes/dpa_2023-2_release_notes.htm" }, { "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2023-23837" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eSolarWinds recommends upgrading to the latest version of DPA as soon as it becomes available.\u003c/p\u003e" } ], "value": "SolarWinds recommends upgrading to the latest version of DPA as soon as it becomes available.\n\n" } ], "source": { "discovery": "UNKNOWN" }, "title": "No Exception Handling Vulnerability: Database Performance Analyzer (DPA) 2023.1", "x_generator": { "engine": "vulnogram 0.1.0-rc1" } } }, "cveMetadata": { "assignerOrgId": "49f11609-934d-4621-84e6-e02e032104d6", "assignerShortName": "SolarWinds", "cveId": "CVE-2023-23837", "datePublished": "2023-04-25T00:00:00.000Z", "dateReserved": "2023-01-18T00:00:00.000Z", "dateUpdated": "2025-02-04T16:32:40.705Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-23838 (GCVE-0-2023-23838)
Vulnerability from cvelistv5
Published
2023-04-25 00:00
Modified
2025-02-04 16:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Directory traversal and file enumeration vulnerability: Database Performance Analyzer (DPA) 2023.1
Summary
Directory traversal and file enumeration vulnerability which allowed users to enumerate to different folders of the server.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SolarWinds | Database Performance Analyzer |
Version: 2022.3 and previous versions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:42:26.732Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://documentation.solarwinds.com/en/success_center/dpa/content/release_notes/dpa_2023-2_release_notes.htm" }, { "tags": [ "x_transferred" ], "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2023-23838" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-23838", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-04T16:28:27.029404Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-04T16:28:51.855Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "Database Performance Analyzer", "vendor": "SolarWinds", "versions": [ { "status": "affected", "version": "2022.3 and previous versions" } ] } ], "datePublic": "2023-04-24T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eDirectory traversal and file enumeration vulnerability which allowed users to enumerate to different folders of the server.\u003c/p\u003e" } ], "value": "Directory traversal and file enumeration vulnerability which allowed users to enumerate to different folders of the server.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Directory traversal and file enumeration vulnerability: Database Performance Analyzer (DPA) 2023.1", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-03T20:17:22.016Z", "orgId": "49f11609-934d-4621-84e6-e02e032104d6", "shortName": "SolarWinds" }, "references": [ { "url": "https://documentation.solarwinds.com/en/success_center/dpa/content/release_notes/dpa_2023-2_release_notes.htm" }, { "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2023-23838" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eSolarWinds recommends upgrading to the latest version of DPA as soon as it becomes available.\u003c/p\u003e" } ], "value": "SolarWinds recommends upgrading to the latest version of DPA as soon as it becomes available.\n\n" } ], "source": { "discovery": "UNKNOWN" }, "title": "Directory traversal and file enumeration vulnerability: Database Performance Analyzer (DPA) 2023.1", "x_generator": { "engine": "vulnogram 0.1.0-rc1" } } }, "cveMetadata": { "assignerOrgId": "49f11609-934d-4621-84e6-e02e032104d6", "assignerShortName": "SolarWinds", "cveId": "CVE-2023-23838", "datePublished": "2023-04-25T00:00:00.000Z", "dateReserved": "2023-01-18T00:00:00.000Z", "dateUpdated": "2025-02-04T16:28:51.855Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…