Vulnerability CVE-2014-9566


Published: 2015-03-10

Description:
Multiple SQL injection vulnerabilities in the Manage Accounts page in the AccountManagement.asmx service in the Solarwinds Orion Platform 2015.1, as used in Network Performance Monitor (NPM) before 11.5, NetFlow Traffic Analyzer (NTA) before 4.1, Network Configuration Manager (NCM) before 7.3.2, IP Address Manager (IPAM) before 4.3, User Device Tracker (UDT) before 3.2, VoIP & Network Quality Manager (VNQM) before 4.2, Server & Application Manager (SAM) before 6.2, Web Performance Monitor (WPM) before 2.2, and possibly other Solarwinds products, allow remote authenticated users to execute arbitrary SQL commands via the (1) dir or (2) sort parameter to the (a) GetAccounts or (b) GetAccountGroups endpoint.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Solarwinds Orion Service SQL Injection
volatile-minds
04.03.2015

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Solarwinds -> Orion ip address manager 
Solarwinds -> Orion netflow traffic analyzer 
Solarwinds -> Orion network configuration manager 
Solarwinds -> Orion network performance monitor 
Solarwinds -> Orion server and application manager 
Solarwinds -> Orion user device tracker 
Solarwinds -> Orion voip & network quality manager 
Solarwinds -> Orion web performance monitor 

 References:
https://github.com/rapid7/metasploit-framework/pull/4836
http://www.solarwinds.com/documentation/orion/docs/releasenotes/releasenotes.htm
http://www.exploit-db.com/exploits/36262
http://volatile-minds.blogspot.com/2015/02/authenticated-stacked-sql-injection-in.html
http://seclists.org/fulldisclosure/2015/Mar/18
http://packetstormsecurity.com/files/130637/Solarwinds-Orion-Service-SQL-Injection.html
http://osvdb.org/show/osvdb/118746

Copyright 2024, cxsecurity.com

 

Back to Top