CVE-2024-28987

Published Aug 21, 2024

Last updated 2 days ago

Analyzed

Description

The SolarWinds Web Help Desk (WHD) software is affected by a hardcoded credential vulnerability, allowing remote unauthenticated user to access internal functionality and modify data.

Risk scores

CVSS 3.1

Primary
9.1
5.2
3.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
CRITICAL

Known exploits

Data from CISA

SolarWinds Web Help Desk Hardcoded Credential Vulnerability

Oct 15, 2024

Nov 5, 2024

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Weaknesses

CWE-798

Source

psirt@solarwinds.com

Configurations