5.4
MEDIUM
CVE-2022-36966
SolarWinds IDOR: Insecure Direct Object Reference in Node Management
Description

Users with Node Management rights were able to view and edit all nodes due to Insufficient control on URL parameter causing insecure direct object reference (IDOR) vulnerability in SolarWinds Platform 2022.3 and previous.

INFO

Published Date :

Oct. 20, 2022, 9:15 p.m.

Last Modified :

Sept. 16, 2024, 7:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-36966 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Solarwinds orion_platform
2 Solarwinds solarwinds_platform
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-36966.

URL Resource
https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2022-4_release_notes.htm Release Notes Vendor Advisory
https://www.solarwinds.com/trust-center/security-advisories/CVE-2022-36966 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-36966 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-36966 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Changed Description Users with Node Management rights were able to view and edit all nodes due to Insufficient control on URL parameter causing insecure direct object reference (IDOR) vulnerability in SolarWinds Platform 2022.3 and previous. Users with Node Management rights were able to view and edit all nodes due to Insufficient control on URL parameter causing insecure direct object reference (IDOR) vulnerability in SolarWinds Platform 2022.3 and previous.
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 03, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 SolarWinds AV:A/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L
    Added CVSS V3.1 SolarWinds AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
    Removed CVSS V3.1 Reason AV-Lack of information
    Removed CVSS V3.1 Reason A-No availability impacts identified
    Removed CVSS V3.1 Reason S-Unclear if Scope change occurs
    Removed CVSS V3.1 Reason PR-Privilege level not clearly identified for "high"
  • Initial Analysis by [email protected]

    Oct. 21, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2022-4_release_notes.htm No Types Assigned https://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2022-4_release_notes.htm Release Notes, Vendor Advisory
    Changed Reference Type https://www.solarwinds.com/trust-center/security-advisories/CVE-2022-36966 No Types Assigned https://www.solarwinds.com/trust-center/security-advisories/CVE-2022-36966 Vendor Advisory
    Added CWE NIST CWE-639
    Added CPE Configuration OR *cpe:2.3:a:solarwinds:orion_platform:*:*:*:*:*:*:*:* versions up to (excluding) 2020.2.6 *cpe:2.3:a:solarwinds:orion_platform:2020.2.6:-:*:*:*:*:*:* *cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix1:*:*:*:*:*:* *cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix2:*:*:*:*:*:* *cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix3:*:*:*:*:*:* *cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix4:*:*:*:*:*:* *cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix5:*:*:*:*:*:* *cpe:2.3:a:solarwinds:orion_platform:2022.2:*:*:*:*:*:*:* *cpe:2.3:a:solarwinds:orion_platform:2022.3:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-36966 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-36966 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.21898

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability