Advisory Details

May 15th, 2024

SolarWinds Access Rights Manager Hard-Coded Credentials Authentication Bypass Vulnerability

ZDI-24-454
ZDI-CAN-23059

CVE ID CVE-2024-23473
CVSS SCORE 8.6, AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L
AFFECTED VENDORS SolarWinds
AFFECTED PRODUCTS Access Rights Manager
VULNERABILITY DETAILS

This vulnerability allows remote attackers to bypass authentication on affected installations of SolarWinds Access Rights Manager. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the configuration of a RabbitMQ instance. The issue results from the use of hard-coded credentials. An attacker can leverage this vulnerability to bypass RabbitMQ authentication.

ADDITIONAL DETAILS SolarWinds has issued an update to correct this vulnerability. More details can be found at:
https://documentation.solarwinds.com/en/success_center/arm/content/release_notes/arm_2023-2-4_release_notes.htm
DISCLOSURE TIMELINE
  • 2024-01-12 - Vulnerability reported to vendor
  • 2024-05-15 - Coordinated public release of advisory
CREDIT Piotr Bazydlo (@chudypb) of Trend Micro Zero Day Initiative
BACK TO ADVISORIES