Executive Summary
This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations | |||
---|---|---|---|
Name | CVE-2024-23473 | First vendor Publication | 2024-05-14 |
Vendor | Cve | Last vendor Modification | 2024-05-14 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L | |||
---|---|---|---|
Overall CVSS Score | 8.6 | ||
Base Score | 8.6 | Environmental Score | 8.6 |
impact SubScore | 4.7 | Temporal Score | 8.6 |
Exploitabality Sub Score | 3.9 | ||
Attack Vector | Network | Attack Complexity | Low |
Privileges Required | None | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | High |
Integrity Impact | Low | Availability Impact | Low |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : | |||
---|---|---|---|
Cvss Base Score | N/A | Attack Range | N/A |
Cvss Impact Score | N/A | Attack Complexity | N/A |
Cvss Expoit Score | N/A | Authentication | N/A |
Calculate full CVSS 2.0 Vectors scores |
Detail
The SolarWinds Access Rights Manager was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability allows access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23473 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-798 | Use of Hard-coded Credentials (CWE/SANS Top 25) |
Sources (Detail)
Source | Url |
---|
Alert History
Date | Informations |
---|---|
2024-05-15 00:27:29 |
|