Orion Platform SolarWinds Orion Platform

Do you want an email whenever new security vulnerabilities are reported in SolarWinds Orion Platform?

By the Year

In 2024 there have been 0 vulnerabilities in SolarWinds Orion Platform . Last year Orion Platform had 11 security vulnerabilities published. Right now, Orion Platform is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 11 7.21
2022 8 7.78
2021 17 7.14
2020 6 6.88
2019 1 9.80
2018 0 0.00

It may take a day or so for new Orion Platform vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent SolarWinds Orion Platform Security Vulnerabilities

The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability

CVE-2023-23840 7.2 - High - September 13, 2023

The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with NETWORK SERVICE privileges.

Incorrect Comparison

The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability

CVE-2023-23845 7.2 - High - September 13, 2023

The SolarWinds Platform was susceptible to the Incorrect Comparison Vulnerability. This vulnerability allows users with administrative access to SolarWinds Web Console to execute arbitrary commands with NETWORK SERVICE privileges.

Incorrect Comparison

The SolarWinds Platform was susceptible to the Incorrect Input Neutralization Vulnerability

CVE-2022-47509 6.1 - Medium - April 21, 2023

The SolarWinds Platform was susceptible to the Incorrect Input Neutralization Vulnerability. This vulnerability allows a remote adversary with a valid SolarWinds Platform account to append URL parameters to inject HTML.

XSS

The SolarWinds Platform was susceptible to the Command Injection Vulnerability

CVE-2022-36963 7.2 - High - April 21, 2023

The SolarWinds Platform was susceptible to the Command Injection Vulnerability. This vulnerability allows a remote adversary with a valid SolarWinds Platform admin account to execute arbitrary commands.

Code Injection

The SolarWinds Platform was susceptible to the Local Privilege Escalation Vulnerability

CVE-2022-47505 7.8 - High - April 21, 2023

The SolarWinds Platform was susceptible to the Local Privilege Escalation Vulnerability. This vulnerability allows a local adversary with a valid system user account to escalate local privileges.

Improper Privilege Management

SolarWinds Platform version 2022.4.1 was found to be susceptible to the Deserialization of Untrusted Data

CVE-2023-23836 7.2 - High - February 15, 2023

SolarWinds Platform version 2022.4.1 was found to be susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to the SolarWinds Web Console to execute arbitrary commands.

Marshaling, Unmarshaling

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data

CVE-2022-47507 7.2 - High - February 15, 2023

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

Marshaling, Unmarshaling

SolarWinds Platform was susceptible to the Directory Traversal Vulnerability

CVE-2022-47506 7.8 - High - February 15, 2023

SolarWinds Platform was susceptible to the Directory Traversal Vulnerability. This vulnerability allows a local adversary with authenticated account access to edit the default configuration, enabling the execution of arbitrary commands.

Directory traversal

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data

CVE-2022-47504 7.2 - High - February 15, 2023

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

Marshaling, Unmarshaling

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data

CVE-2022-47503 7.2 - High - February 15, 2023

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

Marshaling, Unmarshaling

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data

CVE-2022-38111 7.2 - High - February 15, 2023

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

Marshaling, Unmarshaling

SolarWinds Platform was susceptible to Improper Input Validation

CVE-2022-36960 8.8 - High - November 29, 2022

SolarWinds Platform was susceptible to Improper Input Validation. This vulnerability allows a remote adversary with valid access to SolarWinds Web Console to escalate user privileges.

authentification

SolarWinds Platform was susceptible to Command Injection

CVE-2022-36962 7.2 - High - November 29, 2022

SolarWinds Platform was susceptible to Command Injection. This vulnerability allows a remote adversary with complete control over the SolarWinds database to execute arbitrary commands.

Command Injection

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data

CVE-2022-36964 8.8 - High - November 29, 2022

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with valid access to SolarWinds Web Console to execute arbitrary commands.

Marshaling, Unmarshaling

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data

CVE-2022-36957 7.2 - High - October 20, 2022

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

Marshaling, Unmarshaling

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data

CVE-2022-36958 8.8 - High - October 20, 2022

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with valid access to SolarWinds Web Console to execute arbitrary commands.

Marshaling, Unmarshaling

Users with Node Management rights were able to view and edit all nodes due to Insufficient control on URL parameter causing insecure direct object reference (IDOR) vulnerability in SolarWinds Platform 2022.3 and previous.

CVE-2022-36966 5.4 - Medium - October 20, 2022

Users with Node Management rights were able to view and edit all nodes due to Insufficient control on URL parameter causing insecure direct object reference (IDOR) vulnerability in SolarWinds Platform 2022.3 and previous.

Insecure Direct Object Reference / IDOR

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data

CVE-2022-38108 7.2 - High - October 20, 2022

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

Marshaling, Unmarshaling

A vulnerable component of Orion Platform was vulnerable to SQL Injection

CVE-2022-36961 8.8 - High - September 30, 2022

A vulnerable component of Orion Platform was vulnerable to SQL Injection, an authenticated attacker could leverage this for privilege escalation or remote code execution.

SQL Injection

Numerous exposed dangerous functions within Orion Core has allows for read-only SQL injection leading to privileged escalation

CVE-2021-35234 8.8 - High - December 20, 2021

Numerous exposed dangerous functions within Orion Core has allows for read-only SQL injection leading to privileged escalation. An attacker with low-user privileges may steal password hashes and password salt information.

SQL Injection

Deserialization of Untrusted Data in the Web Console Chart Endpoint can lead to remote code execution

CVE-2021-35218 8.8 - High - September 01, 2021

Deserialization of Untrusted Data in the Web Console Chart Endpoint can lead to remote code execution. An unauthorized attacker who has network access to the Orion Patch Manager Web Console could potentially exploit this and compromise the server

Marshaling, Unmarshaling

Insecure deserialization leading to Remote Code Execution was detected in the Orion Platform version 2020.2.5

CVE-2021-35215 8.8 - High - September 01, 2021

Insecure deserialization leading to Remote Code Execution was detected in the Orion Platform version 2020.2.5. Authentication is required to exploit this vulnerability.

Marshaling, Unmarshaling

User with Orion Platform Admin Rights could store XSS through URL POST parameter in CreateExternalWebsite website.

CVE-2021-35238 4.8 - Medium - September 01, 2021

User with Orion Platform Admin Rights could store XSS through URL POST parameter in CreateExternalWebsite website.

XSS

An SQL injection Privilege Escalation Vulnerability was discovered in the Orion Platform reported by the ZDI Team

CVE-2021-35212 8.8 - High - August 31, 2021

An SQL injection Privilege Escalation Vulnerability was discovered in the Orion Platform reported by the ZDI Team. A blind Boolean SQL injection which could lead to full read/write over the Orion database content including the Orion certificate for any authenticated user.

SQL Injection

A security researcher found a user with Orion map manage rights could store XSS through

CVE-2021-35239 5.4 - Medium - August 31, 2021

A security researcher found a user with Orion map manage rights could store XSS through via text box hyperlink.

XSS

Command Injection vulnerability in EmailWebPage API which can lead to a Remote Code Execution (RCE)

CVE-2021-35220 7.2 - High - August 31, 2021

Command Injection vulnerability in EmailWebPage API which can lead to a Remote Code Execution (RCE) from the Alerts Settings page.

Command Injection

ExportToPdfCmd Arbitrary File Read Information Disclosure Vulnerability using ImportAlert function within the Alerts Settings page.

CVE-2021-35219 4.9 - Medium - August 31, 2021

ExportToPdfCmd Arbitrary File Read Information Disclosure Vulnerability using ImportAlert function within the Alerts Settings page.

The node management page in SolarWinds Orion Platform before 2020.2.5 HF1

CVE-2021-28674 5.4 - Medium - July 30, 2021

The node management page in SolarWinds Orion Platform before 2020.2.5 HF1 allows an attacker to create or delete a node (outside of the attacker's perimeter) via an account with write permissions. This occurs because node IDs are predictable (with incrementing numbers) and the access control on Services/NodeManagement.asmx/DeleteObjNow is incorrect. To exploit this, an attacker must be authenticated and must have node management rights associated with at least one valid group on the platform.

Use of Insufficiently Random Values

This vulnerability allows local attackers to escalate privileges on affected installations of SolarWinds Orion Virtual Infrastructure Monitor 2020.2

CVE-2021-27277 7.8 - High - April 22, 2021

This vulnerability allows local attackers to escalate privileges on affected installations of SolarWinds Orion Virtual Infrastructure Monitor 2020.2. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the OneTimeJobSchedulerEventsService WCF service. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-11955.

Marshaling, Unmarshaling

This vulnerability allows remote attackers to execute escalate privileges on affected installations of SolarWinds Orion Platform 2020.2

CVE-2021-27258 9.8 - Critical - April 14, 2021

This vulnerability allows remote attackers to execute escalate privileges on affected installations of SolarWinds Orion Platform 2020.2. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SaveUserSetting endpoint. The issue results from improper restriction of this endpoint to unprivileged users. An attacker can leverage this vulnerability to escalate privileges their privileges from Guest to Administrator. Was ZDI-CAN-11903.

The custom menu item options page in SolarWinds Orion Platform before 2020.2.5

CVE-2021-3109 4.8 - Medium - March 26, 2021

The custom menu item options page in SolarWinds Orion Platform before 2020.2.5 allows Reverse Tabnabbing in the context of an administrator account.

SolarWinds Orion Platform before 2020.2.5

CVE-2020-35856 4.8 - Medium - March 26, 2021

SolarWinds Orion Platform before 2020.2.5 allows stored XSS attacks by an administrator on the Customize View page.

XSS

This vulnerability allows remote attackers to disclose sensitive information on affected installations of SolarWinds Orion Platform 2020.2.1

CVE-2020-27870 6.5 - Medium - February 10, 2021

This vulnerability allows remote attackers to disclose sensitive information on affected installations of SolarWinds Orion Platform 2020.2.1. Authentication is required to exploit this vulnerability. The specific flaw exists within ExportToPDF.aspx. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM. Was ZDI-CAN-11917.

Directory traversal

This vulnerability allows remote attackers to create arbitrary files on affected installations of SolarWinds Orion Platform 2020.2.1

CVE-2020-27871 7.2 - High - February 10, 2021

This vulnerability allows remote attackers to create arbitrary files on affected installations of SolarWinds Orion Platform 2020.2.1. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within VulnerabilitySettings.aspx. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-11902.

Directory traversal

The Collector Service in SolarWinds Orion Platform before 2020.2.4 uses MSMQ (Microsoft Message Queue) and doesn't set permissions on its private queues

CVE-2021-25274 9.8 - Critical - February 03, 2021

The Collector Service in SolarWinds Orion Platform before 2020.2.4 uses MSMQ (Microsoft Message Queue) and doesn't set permissions on its private queues. As a result, remote unauthenticated clients can send messages to TCP port 1801 that the Collector Service will process. Additionally, upon processing of such messages, the service deserializes them in insecure manner, allowing remote arbitrary code execution as LocalSystem.

Marshaling, Unmarshaling

SolarWinds Orion Platform before 2020.2.4

CVE-2021-25275 7.8 - High - February 03, 2021

SolarWinds Orion Platform before 2020.2.4, as used by various SolarWinds products, installs and uses a SQL Server backend, and stores database credentials to access this backend in a file readable by unprivileged users. As a result, any user having access to the filesystem can read database login details from that file, including the login name and its associated password. Then, the credentials can be used to get database owner access to the SWNetPerfMon.DB database. This gives access to the data collected by SolarWinds applications, and leads to admin access to the applications by inserting or changing authentication data stored in the Accounts table of the database.

Use of Hard-coded Credentials

The SolarWinds Orion API is vulnerable to an authentication bypass that could allow a remote attacker to execute API commands

CVE-2020-10148 9.8 - Critical - December 29, 2020

The SolarWinds Orion API is vulnerable to an authentication bypass that could allow a remote attacker to execute API commands. This vulnerability could allow a remote attacker to bypass authentication and execute API commands which may result in a compromise of the SolarWinds instance. SolarWinds Orion Platform versions 2019.4 HF 5, 2020.2 with no hotfix installed, and 2020.2 HF 1 are affected.

authentification

Stored XSS (Cross-Site Scripting) exists in the SolarWinds Orion Platform before before 2020.2.1 on multiple forms and pages

CVE-2020-13169 9 - Critical - September 17, 2020

Stored XSS (Cross-Site Scripting) exists in the SolarWinds Orion Platform before before 2020.2.1 on multiple forms and pages. This vulnerability may lead to the Information Disclosure and Escalation of Privileges (takeover of administrator account).

XSS

SolarWinds Orion Platform 2018.4 HF3 (NPM 12.4, NetPath 1.1.4) is vulnerable to Information Leakage

CVE-2019-12864 5.5 - Medium - May 04, 2020

SolarWinds Orion Platform 2018.4 HF3 (NPM 12.4, NetPath 1.1.4) is vulnerable to Information Leakage, because of improper error handling with stack traces, as demonstrated by discovering a full pathname upon a 500 Internal Server Error via the api2/swis/query?lang=en-us&swAlertOnError=false query parameter.

Information Disclosure

SolarWinds Orion Platform 2018.4 HF3 (NPM 12.4, NetPath 1.1.4)

CVE-2019-12863 4.8 - Medium - February 25, 2020

SolarWinds Orion Platform 2018.4 HF3 (NPM 12.4, NetPath 1.1.4) allows Stored HTML Injection by administrators via the Web Console Settings screen.

XSS

A Stored Client Side Template Injection (CSTI) with Angular was discovered in the SolarWinds Orion Platform 2019.2 HF1 in many application forms

CVE-2019-17127 6.1 - Medium - January 17, 2020

A Stored Client Side Template Injection (CSTI) with Angular was discovered in the SolarWinds Orion Platform 2019.2 HF1 in many application forms. An attacker can inject an Angular expression and escape the Angular sandbox to achieve stored XSS. This can lead to privilege escalation.

XSS

A Reflected Client Side Template Injection (CSTI) with Angular was discovered in the SolarWinds Orion Platform 2019.2 HF1 in many forms

CVE-2019-17125 6.1 - Medium - January 17, 2020

A Reflected Client Side Template Injection (CSTI) with Angular was discovered in the SolarWinds Orion Platform 2019.2 HF1 in many forms. An attacker can inject an Angular expression and escape the Angular sandbox to achieve stored XSS.

XSS

SolarWinds Orion Platform before 2018.4 Hotfix 2

CVE-2019-9546 9.8 - Critical - March 01, 2019

SolarWinds Orion Platform before 2018.4 Hotfix 2 allows privilege escalation through the RabbitMQ service.

DLL preloading

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for SolarWinds Orion Platform or by SolarWinds? Click the Watch button to subscribe.

SolarWinds
Vendor

subscribe