CVE CVE

CVE-2024-28987

CISA Known Exploited Vulnerability (KEV)

SolarWinds Web Help Desk Hardcoded Credential Vulnerability

October 15, 2024

November 5, 2024

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Description

The SolarWinds Web Help Desk (WHD) software is affected by a hardcoded credential vulnerability, allowing remote unauthenticated user to access internal functionality and modify data.

Weakness Enumeration

CWE-ID CWE Name

CWE-798
Use of Hard-coded Credentials

Known Affected Software Configurations


cpe:2.3:a:solarwinds:web_help_desk:12.7.10:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.11:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.12:-:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.12:hotfix1:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.13:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.9:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.8.0:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.8.1.824:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.8.1:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.8.2:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.8.3:-:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.8.3:hotfix1:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:-:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.4:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.5:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.6:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.7:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.8:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.1:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.4.2:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.4:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.5.1:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.5.2:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.5:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.6:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.1:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.2:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.3:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.0:*:*:*:*:*:*:*

Details

Source:
NVD
Published:
Updated:

Risk information

CVSS v3

Base score:
9.1
Severity:

CRITICAL

Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

CVSS v2

Not defined