CVE CVE

CVE-2024-28986

CISA Known Exploited Vulnerability (KEV)

SolarWinds Web Help Desk Deserialization of Untrusted Data Vulnerability

August 15, 2024

September 5, 2024

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Description

SolarWinds Web Help Desk was found to be susceptible to a Java Deserialization Remote Code Execution vulnerability that, if exploited, would allow an attacker to run commands on the host machine.

While it was reported as an unauthenticated vulnerability, SolarWinds has been unable to reproduce it without authentication after thorough testing.  

However, out of an abundance of caution, we recommend all Web Help Desk customers apply the patch, which is now available.

Weakness Enumeration

CWE-ID CWE Name

CWE-502
Deserialization of Untrusted Data

Known Affected Software Configurations


cpe:2.3:a:solarwinds:web_help_desk:12.7.10:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.11:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.12:-:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.12:hotfix1:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.13:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.9:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.8.0:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.8.1.824:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.8.1:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.8.2:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.8.3:-:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:-:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.4:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.5:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.6:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.7:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.8:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.1:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.4.2:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.4:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.5.1:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.5.2:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.5:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.6:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.1:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.2:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.3:*:*:*:*:*:*:*

cpe:2.3:a:solarwinds:web_help_desk:12.7.0:*:*:*:*:*:*:*

Details

Source:
NVD
Published:
Updated:

Risk information

CVSS v3

Base score:
9.8
Severity:

CRITICAL

Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS v2

Not defined