6.1
MEDIUM
CVE-2023-33231
"DPA Cross-Site Scripting Vulnerability"
Description

XSS attack was possible in DPA 2023.2 due to insufficient input validation

INFO

Published Date :

July 18, 2023, 5:15 p.m.

Last Modified :

Aug. 3, 2023, 9:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-33231 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Solarwinds database_performance_analyzer
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-33231.

URL Resource
https://documentation.solarwinds.com/en/success_center/dpa/content/release_notes/dpa_2023-2-100_release_notes.htm Release Notes
https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-33231 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-33231 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-33231 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 03, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 SolarWinds AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    Added CVSS V3.1 SolarWinds AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Removed CVSS V3.1 Reason S-Security boundary
    Removed CVSS V3.1 Reason AV-Lack of information
    Removed CVSS V3.1 Reason UI-Internet browsing
  • Initial Analysis by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://documentation.solarwinds.com/en/success_center/dpa/content/release_notes/dpa_2023-2-100_release_notes.htm No Types Assigned https://documentation.solarwinds.com/en/success_center/dpa/content/release_notes/dpa_2023-2-100_release_notes.htm Release Notes
    Changed Reference Type https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-33231 No Types Assigned https://www.solarwinds.com/trust-center/security-advisories/CVE-2023-33231 Patch, Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:solarwinds:database_performance_analyzer:*:*:*:*:*:*:*:* versions up to (excluding) 2023.2.100
  • CVE Modified by [email protected]

    Jul. 19, 2023

    Action Type Old Value New Value
    Removed Reference https://documentation.solarwinds.com/en/success_center/dpa/content/release_notes/dpa_2023-3_release_notes.htm [No Types Assigned]
    Added Reference https://documentation.solarwinds.com/en/success_center/dpa/content/release_notes/dpa_2023-2-100_release_notes.htm [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-33231 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-33231 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.30549

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability