CVE-2024-28990

Sept. 12, 2024, 6:14 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

SolarWinds Access Rights Manager (ARM)

Source

psirt@solarwinds.com

Tags

CVE-2024-28990 details

Published : Sept. 12, 2024, 2:16 p.m.
Last Modified : Sept. 12, 2024, 6:14 p.m.

Description

SolarWinds Access Rights Manager (ARM) was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability would allow access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities.

CVSS Score

1 2 3 4 5 6.3 7 8 9 10

Weakness

Weakness Name Description
CWE-798 Use of Hard-coded Credentials The product contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.

CVSS Data

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

6.3

Exploitability Score

2.8

Impact Score

3.4

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.