CVE-2024-28990 - SolarWinds Access Rights Manager (ARM) Hard-Coded Credential Authentication Bypass |_| SolarWinds |_| Authentication Bypass

1 month ago 18
ARTICLE AD BOX
CVE ID : CVE-2024-28990
Published : Sept. 12, 2024, 2:16 p.m. | 23 minutes ago
Description : SolarWinds Access Rights Manager (ARM) was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability would allow access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities.
Severity: 6.3 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article