CVE-2022-36957

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.
References
Configurations

Configuration 1

cpe:2.3:a:solarwinds:orion_platform:2020.2.6:-:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:*:*:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix1:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix2:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix3:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix4:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix5:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2022.2:*:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:2022.3:*:*:*:*:*:*:*

Information

Published : 2022-10-20 09:15

Updated : 2022-10-21 06:53


NVD link : CVE-2022-36957

Mitre link : CVE-2022-36957

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data