7.2
HIGH
CVE-2022-38108
SolarWinds Orion Untrusted Data Deserialization Vulnerability
Description

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

INFO

Published Date :

Oct. 20, 2022, 9:15 p.m.

Last Modified :

March 28, 2023, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2022-38108 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-38108 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Solarwinds orion_platform
2 Solarwinds solarwinds_platform
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-38108.

URL Resource
http://packetstormsecurity.com/files/171567/SolarWinds-Information-Service-SWIS-Remote-Command-Execution.html
https://www.solarwinds.com/trust-center/security-advisories/CVE-2022-38108 Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-CAN-17531 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Resources to learn about Insecure Deserialization

Updated: 1 month, 1 week ago
1 stars 0 fork 0 watcher
Born at : April 17, 2024, 7 p.m. This repo has been linked 20 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-38108 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-38108 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 28, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/171567/SolarWinds-Information-Service-SWIS-Remote-Command-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 21, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.solarwinds.com/trust-center/security-advisories/CVE-2022-38108 No Types Assigned https://www.solarwinds.com/trust-center/security-advisories/CVE-2022-38108 Vendor Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-CAN-17531 No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-CAN-17531 Third Party Advisory, VDB Entry
    Added CWE NIST CWE-502
    Added CPE Configuration OR *cpe:2.3:a:solarwinds:orion_platform:*:*:*:*:*:*:*:* versions up to (excluding) 2020.2.6 *cpe:2.3:a:solarwinds:orion_platform:2020.2.6:-:*:*:*:*:*:* *cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix1:*:*:*:*:*:* *cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix2:*:*:*:*:*:* *cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix3:*:*:*:*:*:* *cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix4:*:*:*:*:*:* *cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix5:*:*:*:*:*:* *cpe:2.3:a:solarwinds:orion_platform:2022.2:*:*:*:*:*:*:* *cpe:2.3:a:solarwinds:orion_platform:2022.3:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-38108 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-38108 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.84 }} 0.50%

score

0.92063

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability