CVE-2024-29000

high

Description

The SolarWinds Platform was determined to be affected by a reflected cross-site scripting vulnerability affecting the web console. A high-privileged user and user interaction is required to exploit this vulnerability.

References

https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-29000

https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2024-1-1_release_notes.htm

Details

Source: Mitre, NVD

Published: 2024-05-20

Updated: 2024-05-20

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:A/AC:L/Au:M/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.9

Vector: CVSS:3.0/AV:A/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

Severity: High