CVE-2024-28990

critical

Description

SolarWinds Access Rights Manager (ARM) was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability would allow access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities.

References

https://thehackernews.com/2024/09/solarwinds-issues-patch-for-critical.html

https://www.securityweek.com/solarwinds-patches-critical-vulnerability-in-access-rights-manager/

https://securityonline.info/cve-2024-28991-cvss-9-0-solarwinds-access-rights-manager-rce-flaw/?&web_view=true

https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-28990

https://documentation.solarwinds.com/en/success_center/arm/content/release_notes/arm_2024-3-1_release_notes.htm

Details

Source: Mitre, NVD

Published: 2024-09-12

Updated: 2024-09-16

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical