Vulnerability CVE-2019-8917


Published: 2019-02-18   Modified: 2019-02-19

Description:
SolarWinds Orion NPM before 12.4 suffers from a SYSTEM remote code execution vulnerability in the OrionModuleEngine service. This service establishes a NetTcpBinding endpoint that allows remote, unauthenticated clients to connect and call publicly exposed methods. The InvokeActionMethod method may be abused by an attacker to execute commands as the SYSTEM user.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Solarwinds -> Orion network performance monitor 

 References:
http://www.securityfocus.com/bid/107061
https://github.com/VerSprite/research/blob/master/advisories/VS-2019-001.md

Copyright 2024, cxsecurity.com

 

Back to Top