Known Exploited Vulnerability
8.6
HIGH
CVE-2024-28995
SolarWinds Serv-U Path Traversal Vulnerability - [Actively Exploited]
Description

SolarWinds Serv-U was susceptible to a directory transversal vulnerability that would allow access to read sensitive files on the host machine.

INFO

Published Date :

June 6, 2024, 9:15 a.m.

Last Modified :

July 18, 2024, 1 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

SolarWinds Serv-U contains a path traversal vulnerability that allows an attacker access to read sensitive files on the host machine.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://www.solarwinds.com/trust-center/security-advisories/cve-2024-28995

Public PoC/Exploit Available at Github

CVE-2024-28995 has a 19 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-28995 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Solarwinds serv-u
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-28995.

URL Resource
https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-28995 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

SolarWinds Serv-U was susceptible to a directory transversal vulnerability that would allow access to read sensitive files on the host machine.

Python

Updated: 1 week, 5 days ago
2 stars 1 fork 1 watcher
Born at : Aug. 24, 2024, 5:05 p.m. This repo has been linked 1 different CVEs too.

None

HTML

Updated: 3 weeks, 4 days ago
5 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 6:07 a.m. This repo has been linked 123 different CVEs too.

DirTr0n is a powerful directory traversal and vulnerability scanning tool designed to uncover hidden directories and sensitive files on web servers. Featuring advanced options such as concurrency, custom headers, and detailed response analysis,

Python

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : July 2, 2024, 9:27 a.m. This repo has been linked 1 different CVEs too.

CVE-2024-28955 Exploitation PoC

cve cve-2024 exploit nist owasp poc solarwinds cve-2024-28995

Python

Updated: 1 week, 4 days ago
32 stars 4 fork 4 watcher
Born at : July 1, 2024, 11:49 a.m. This repo has been linked 1 different CVEs too.

Exploit for CVE-2024-28995 affecting SolarWinds Serv-U 15.4.2 HF 1 and previous versions

Python

Updated: 2 months, 1 week ago
1 stars 1 fork 1 watcher
Born at : June 26, 2024, 10:51 a.m. This repo has been linked 1 different CVEs too.

SolarWinds Serv-U Directory Traversal Vulnerability (CVE-2024-28995) POC

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 16, 2024, 7:24 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : June 15, 2024, 6:05 a.m. This repo has been linked 1 different CVEs too.

CVE-2024-28995 POC Vulnerability Scanner

Python

Updated: 1 week, 4 days ago
10 stars 3 fork 3 watcher
Born at : June 14, 2024, 11:05 p.m. This repo has been linked 1 different CVEs too.

Exploit for CVE-2024-28995

Python

Updated: 1 month, 2 weeks ago
2 stars 1 fork 1 watcher
Born at : June 14, 2024, 8:04 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 14, 2024, 8:01 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 months, 2 weeks ago
2 stars 0 fork 0 watcher
Born at : June 14, 2024, 7:56 a.m. This repo has been linked 1 different CVEs too.

CVE-2024-28995 PoC

Go

Updated: 2 months, 1 week ago
3 stars 1 fork 1 watcher
Born at : June 14, 2024, 4:06 a.m. This repo has been linked 1 different CVEs too.

SolarWinds Serv-U Directory Traversal Vulnerability (CVE-2024-28995) POC

Updated: 4 weeks, 2 days ago
2 stars 1 fork 1 watcher
Born at : June 13, 2024, 12:02 p.m. This repo has been linked 1 different CVEs too.

收集最新漏洞POC(Yaml\Python)

Python

Updated: 21 hours, 55 minutes ago
99 stars 17 fork 17 watcher
Born at : June 11, 2024, 7:36 a.m. This repo has been linked 6 different CVEs too.

None

HTML Python

Updated: 2 months, 1 week ago
13 stars 1 fork 1 watcher
Born at : April 17, 2024, 8:46 a.m. This repo has been linked 100 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-28995 vulnerability anywhere in the article.

  • The Hacker News
Cisco Warns of Critical Flaw Affecting On-Prem Smart Software Manager

Cisco has released patches to address a maximum-severity security flaw impacting Smart Software Manager On-Prem (Cisco SSM On-Prem) that could enable a remote, unauthenticated attacker to change the p ... Read more

Published Date: Jul 18, 2024 (1 month, 2 weeks ago)

The following table lists the changes that have been made to the CVE-2024-28995 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Jul. 18, 2024

    Action Type Old Value New Value
    Added Date Added 2024-07-17
    Added Vulnerability Name SolarWinds Serv-U Path Traversal Vulnerability
    Added Due Date 2024-08-07
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
  • CVE Modified by [email protected]

    Jun. 21, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 11, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-28995 No Types Assigned https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-28995 Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:solarwinds:serv-u:*:*:*:*:*:*:*:* versions up to (excluding) 15.4.2 *cpe:2.3:a:solarwinds:serv-u:15.4.2:-:*:*:*:*:*:* *cpe:2.3:a:solarwinds:serv-u:15.4.2:hotfix1:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jun. 06, 2024

    Action Type Old Value New Value
    Added Description SolarWinds Serv-U was susceptible to a directory transversal vulnerability that would allow access to read sensitive files on the host machine.
    Added Reference SolarWinds https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-28995 [No types assigned]
    Added CWE SolarWinds CWE-22
    Added CVSS V3.1 SolarWinds AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-28995 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability