SolarWinds.SRM.ProfilerBackupExceptions.Servlet.SQL.Injection

description-logoDescription

This indicates an attack attempt to exploit a SQL Injection Vulnerability in SolarWinds Storage Resource Monitor.
The vulnerability is due to an input validation error when parsing a crafted HTTP request. A remote attacker could exploit this to execute arbitrary code within the context of target system, via a crafted HTTP request.

affected-products-logoAffected Products

SolarWinds Storage Manager prior to v6.2.3

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor:
http://www.solarwinds.com/documentation/srm/docs/ReleaseNotes/releaseNotes.htm

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-06-10 14.629 Severity:high:critical