CVE-2024-23473

CVSS V2 None CVSS V3 None
Description
The SolarWinds Access Rights Manager was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability allows access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities.
Overview
  • CVE ID
  • CVE-2024-23473
  • Assigner
  • SolarWinds
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-05-09T12:43:51.111Z
  • Last Modified Date
  • 2024-05-09T12:43:51.111Z
History
Created Old Value New Value Data Type Notes
2024-06-26 07:08:11 Added to TrackCVE