7.5
HIGH
CVE-2014-9566
Solarwinds Orion Platform SQL Injection Vulnerability
Description

Multiple SQL injection vulnerabilities in the Manage Accounts page in the AccountManagement.asmx service in the Solarwinds Orion Platform 2015.1, as used in Network Performance Monitor (NPM) before 11.5, NetFlow Traffic Analyzer (NTA) before 4.1, Network Configuration Manager (NCM) before 7.3.2, IP Address Manager (IPAM) before 4.3, User Device Tracker (UDT) before 3.2, VoIP & Network Quality Manager (VNQM) before 4.2, Server & Application Manager (SAM) before 6.2, Web Performance Monitor (WPM) before 2.2, and possibly other Solarwinds products, allow remote authenticated users to execute arbitrary SQL commands via the (1) dir or (2) sort parameter to the (a) GetAccounts or (b) GetAccountGroups endpoint.

INFO

Published Date :

March 10, 2015, 2:59 p.m.

Last Modified :

March 11, 2015, 7:19 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-9566 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Solarwinds orion_ip_address_manager
2 Solarwinds orion_netflow_traffic_analyzer
3 Solarwinds orion_network_configuration_manager
4 Solarwinds orion_network_performance_monitor
5 Solarwinds orion_server_and_application_manager
6 Solarwinds orion_user_device_tracker
7 Solarwinds orion_voip_\&_network_quality_manager
8 Solarwinds orion_web_performance_monitor

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-9566 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-9566 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 11, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:solarwinds:orion_network_performance_monitor:11.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:solarwinds:orion_netflow_traffic_analyzer:4.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:solarwinds:orion_network_configuration_manager:7.3.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:solarwinds:orion_ip_address_manager:4.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:solarwinds:orion_user_device_tracker:3.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:solarwinds:orion_voip_\&_network_quality_manager:4.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:solarwinds:orion_server_and_application_manager:6.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:solarwinds:orionweb_performance_monitor:2.1:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:solarwinds:orion_network_performance_monitor:11.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:solarwinds:orion_netflow_traffic_analyzer:4.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:solarwinds:orion_network_configuration_manager:7.3.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:solarwinds:orion_ip_address_manager:4.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:solarwinds:orion_user_device_tracker:3.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:solarwinds:orion_voip_\&_network_quality_manager:4.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:solarwinds:orion_server_and_application_manager:6.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:solarwinds:orion_web_performance_monitor:2.1:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://www.solarwinds.com/documentation/orion/docs/releasenotes/releasenotes.htm No Types Assigned http://www.solarwinds.com/documentation/orion/docs/releasenotes/releasenotes.htm Advisory
  • Modified Analysis by [email protected]

    Mar. 11, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:solarwinds:orion_network_performance_monitor:11.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:solarwinds:orion_netflow_traffic_analyzer:4.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:solarwinds:orion_network_configuration_manager:7.3.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:solarwinds:orion_ip_address_manager:4.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:solarwinds:orion_user_device_tracker:3.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:solarwinds:orion_voip_\&_network_quality_manager:4.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:solarwinds:orion_server_and_application_manager:6.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:solarwinds:orionweb_performance_monitor:2.1:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://seclists.org/fulldisclosure/2015/Mar/18 No Types Assigned http://seclists.org/fulldisclosure/2015/Mar/18 Exploit
    Changed Reference Type http://packetstormsecurity.com/files/130637/Solarwinds-Orion-Service-SQL-Injection.html No Types Assigned http://packetstormsecurity.com/files/130637/Solarwinds-Orion-Service-SQL-Injection.html Exploit
    Changed Reference Type http://volatile-minds.blogspot.com/2015/02/authenticated-stacked-sql-injection-in.html No Types Assigned http://volatile-minds.blogspot.com/2015/02/authenticated-stacked-sql-injection-in.html Exploit
    Changed Reference Type http://www.exploit-db.com/exploits/36262 No Types Assigned http://www.exploit-db.com/exploits/36262 Exploit
    Added CWE CWE-89
  • Initial Analysis by [email protected]

    Mar. 11, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-9566 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.04 }} -0.25%

score

0.99529

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability