CVE-2021-35221

Improper Access Control Tampering Vulnerability using ImportAlert function which can lead to a Remote Code Execution (RCE) from the Alerts Settings page.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:solarwinds:orion_platform:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

27 Oct 2022, 12:48

Type Values Removed Values Added
CWE CWE-732 NVD-CWE-Other

09 Sep 2021, 13:41

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 5.5
v3 : 8.1
CPE cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:solarwinds:orion_platform:*:*:*:*:*:*:*:*
CWE CWE-732
References (MISC) https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35221 - (MISC) https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35221 - Vendor Advisory
References (MISC) https://support.solarwinds.com/SuccessCenter/s/article/Orion-Platform-2020-2-6-Hotfix-1?language=en_US - (MISC) https://support.solarwinds.com/SuccessCenter/s/article/Orion-Platform-2020-2-6-Hotfix-1?language=en_US - Patch, Vendor Advisory
References (MISC) https://support.solarwinds.com/SuccessCenter/s/article/Mitigate-the-ImportAlert-Improper-Access-Control-Tampering-Vulnerability-CVE-2021-35221?language=en_US - (MISC) https://support.solarwinds.com/SuccessCenter/s/article/Mitigate-the-ImportAlert-Improper-Access-Control-Tampering-Vulnerability-CVE-2021-35221?language=en_US - Mitigation, Patch, Vendor Advisory
References (MISC) https://documentation.solarwinds.com/en/success_center/orionplatform/content/core-secure-configuration.htm - (MISC) https://documentation.solarwinds.com/en/success_center/orionplatform/content/core-secure-configuration.htm - Product, Vendor Advisory

31 Aug 2021, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-31 13:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-35221

Mitre link : CVE-2021-35221

CVE.ORG link : CVE-2021-35221


JSON object : View

Products Affected

microsoft

  • windows

solarwinds

  • orion_platform
CWE
NVD-CWE-Other CWE-284

Improper Access Control