7.8
CVSSv3

CVE-2016-3643

Published: 17/06/2016 Updated: 06/12/2016
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

SolarWinds Virtualization Manager 6.3.1 and previous versions allow local users to gain privileges by leveraging a misconfiguration of sudo, as demonstrated by "sudo cat /etc/passwd."

Vulnerable Product Search on Vulmon Subscribe to Product

solarwinds virtualization manager

Exploits

Product: Solarwinds Virtualization Manager Vendor: Solarwinds Vulnerable Version(s): < 631 Tested Version: 631 Vendor Notification: April 25th, 2016 Vendor Patch Availability to Customers: June 1st, 2016 Public Disclosure: June 14th, 2016 Vulnerability Type: Security Misconfiguration CVE Reference: CVE-2016-3643 Risk Level: High CVSSv2 Ba ...
Solarwinds Virtualization Manager versions 631 and below suffer from a privilege escalation vulnerability due to a misconfiguration of sudo ...