Multiple.SolarWinds.Orion.GetAccounts.SQL.Injections

description-logoDescription

This indicates an attack attempt to exploit a SQL Injection Vulnerability in Multiple SolarWinds products.
The vulnerability is due to an input validation error when parsing a crafted HTTP request. A remote attacker could exploit this to execute arbitrary code within the context of target application, via a crafted HTTP request.

affected-products-logoAffected Products

SolarWinds IP Address Manager prior to 4.3
SolarWinds NetFlow Traffic Analyzer prior to 4.1
SolarWinds Network Configuration Manager prior to 7.3.2
SolarWinds Network Performance Monitor (NPM) prior to 11.5
SolarWinds Server & Application Monitor prior to 6.2
SolarWinds User Device Tracker prior to 3.2
SolarWinds VoIP & Network Quality Manager prior to 4.2
SolarWinds Web Performance Monitor prior to 2.2

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)