Hard-coded credentials in SolarWinds Web Help Desk



Published: 2024-08-22 | Updated: 2024-09-06
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-28987
CWE-ID CWE-798
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Web Help Desk
Web applications / Other software

Vendor SolarWinds

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Use of hard-coded credentials

EUVDB-ID: #VU96465

Risk: Critical

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2024-28987

CWE-ID: CWE-798 - Use of Hard-coded Credentials

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to gain full access to vulnerable system.

The vulnerability exists due to presence of hard-coded credentials in application's code. A remote unauthenticated attacker can access the affected system using the hard-coded credentials.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Web Help Desk: 12.1 - 12.8.3 HF 1

External links

http://www.solarwinds.com/trust-center/security-advisories/cve-2024-28987


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###