Vulnerability CVE-2020-25620


Published: 2020-12-16

Description:
An issue was discovered in SolarWinds N-Central 12.3.0.670. Hard-coded Credentials exist by default for local user accounts named support@n-able.com and nableadmin@n-able.com. These allow logins to the N-Central Administrative Console (NAC) and/or the regular web interface.

Type:

CWE-798

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Solarwinds -> N-central 

 References:
https://ernw.de/en/publications.html
https://insinuator.net/2020/12/security-advisories-for-solarwinds-n-central/
https://support.solarwinds.com/SuccessCenter/s/

Copyright 2024, cxsecurity.com

 

Back to Top