CVE-2022-36965: Stored and DOM XSS in QoE Applications: Orion Platform in SolarWinds Orion Platform
Insufficient sanitization of inputs in QoE application input field could lead to stored and Dom based XSS attack. This issue is fixed and released in SolarWinds Platform (2022.3.0).
AI Analysis
Technical Summary
CVE-2022-36965 is a vulnerability identified in the SolarWinds Orion Platform, specifically affecting the Quality of Experience (QoE) applications within the platform. The vulnerability arises due to insufficient sanitization of user inputs in a QoE application input field, which can lead to both stored and DOM-based Cross-Site Scripting (XSS) attacks. Stored XSS occurs when malicious scripts are permanently stored on the target server (e.g., in a database) and then served to users, while DOM-based XSS involves the manipulation of the Document Object Model in the victim's browser, allowing execution of malicious scripts without server-side involvement. This vulnerability affects versions 2020.2.6 and earlier of the SolarWinds Orion Platform. The issue was addressed and fixed in version 2022.3.0 of the platform. The CVSS v3.1 base score for this vulnerability is 6.1, indicating a medium severity level. The vector string (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) indicates that the attack can be performed remotely over the network with low attack complexity, requires no privileges but does require user interaction, and impacts confidentiality and integrity with a scope change, but does not affect availability. The vulnerability is categorized under CWE-79, which corresponds to improper neutralization of input during web page generation, a common cause of XSS vulnerabilities. No known exploits in the wild have been reported to date. Given the nature of the vulnerability, an attacker could potentially execute arbitrary scripts in the context of the affected application, leading to theft of session tokens, user impersonation, or manipulation of the web interface, which could facilitate further attacks or data leakage. The vulnerability is particularly critical in environments where the SolarWinds Orion Platform is used for network and infrastructure monitoring, as successful exploitation could undermine trust in monitoring data or lead to lateral movement within the network.
Potential Impact
For European organizations, the impact of CVE-2022-36965 can be significant due to the widespread use of SolarWinds Orion Platform in enterprise IT environments for network and infrastructure monitoring. Exploitation of this XSS vulnerability could allow attackers to execute malicious scripts in the context of the application, potentially leading to unauthorized access to sensitive monitoring data, session hijacking, or manipulation of the platform's interface. This could result in compromised network visibility, delayed detection of other security incidents, or unauthorized changes to monitored configurations. Given the interconnected nature of IT infrastructure in European enterprises and critical sectors such as finance, healthcare, and government, such an attack could facilitate further compromise or data breaches. Additionally, the scope change indicated in the CVSS vector suggests that the vulnerability could affect components beyond the initially targeted application, increasing the risk of broader impact. The requirement for user interaction (e.g., an authenticated user clicking a malicious link or viewing a crafted input) means that social engineering or phishing could be used as part of an attack chain. The confidentiality and integrity impacts, while rated as low individually, combined with the platform's critical role, elevate the overall risk. Organizations subject to stringent data protection regulations like GDPR must also consider the compliance implications of any data exposure resulting from exploitation.
Mitigation Recommendations
To mitigate the risk posed by CVE-2022-36965, European organizations should take the following specific actions: 1) Immediate Upgrade: Upgrade all SolarWinds Orion Platform instances to version 2022.3.0 or later, where the vulnerability has been fixed. 2) Input Validation and Sanitization: Review and enhance input validation and sanitization controls in any custom integrations or extensions interacting with the QoE applications to prevent injection of malicious scripts. 3) User Awareness Training: Conduct targeted training for users with access to the Orion Platform to recognize and avoid phishing attempts or suspicious inputs that could trigger XSS attacks. 4) Web Application Firewall (WAF) Rules: Deploy or update WAF rules to detect and block typical XSS attack patterns targeting the Orion Platform interfaces. 5) Monitoring and Logging: Enable detailed logging and monitoring of user inputs and application behavior to detect anomalous activities indicative of exploitation attempts. 6) Access Controls: Limit access to the Orion Platform to only necessary personnel and enforce strong authentication mechanisms to reduce the risk of exploitation requiring user interaction. 7) Incident Response Preparedness: Prepare incident response plans specifically addressing potential XSS exploitation scenarios in the Orion Platform environment. 8) Vendor Communication: Maintain active communication with SolarWinds for any further advisories or patches related to this vulnerability or related components.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain, Sweden, Belgium
CVE-2022-36965: Stored and DOM XSS in QoE Applications: Orion Platform in SolarWinds Orion Platform
Description
Insufficient sanitization of inputs in QoE application input field could lead to stored and Dom based XSS attack. This issue is fixed and released in SolarWinds Platform (2022.3.0).
AI-Powered Analysis
Technical Analysis
CVE-2022-36965 is a vulnerability identified in the SolarWinds Orion Platform, specifically affecting the Quality of Experience (QoE) applications within the platform. The vulnerability arises due to insufficient sanitization of user inputs in a QoE application input field, which can lead to both stored and DOM-based Cross-Site Scripting (XSS) attacks. Stored XSS occurs when malicious scripts are permanently stored on the target server (e.g., in a database) and then served to users, while DOM-based XSS involves the manipulation of the Document Object Model in the victim's browser, allowing execution of malicious scripts without server-side involvement. This vulnerability affects versions 2020.2.6 and earlier of the SolarWinds Orion Platform. The issue was addressed and fixed in version 2022.3.0 of the platform. The CVSS v3.1 base score for this vulnerability is 6.1, indicating a medium severity level. The vector string (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) indicates that the attack can be performed remotely over the network with low attack complexity, requires no privileges but does require user interaction, and impacts confidentiality and integrity with a scope change, but does not affect availability. The vulnerability is categorized under CWE-79, which corresponds to improper neutralization of input during web page generation, a common cause of XSS vulnerabilities. No known exploits in the wild have been reported to date. Given the nature of the vulnerability, an attacker could potentially execute arbitrary scripts in the context of the affected application, leading to theft of session tokens, user impersonation, or manipulation of the web interface, which could facilitate further attacks or data leakage. The vulnerability is particularly critical in environments where the SolarWinds Orion Platform is used for network and infrastructure monitoring, as successful exploitation could undermine trust in monitoring data or lead to lateral movement within the network.
Potential Impact
For European organizations, the impact of CVE-2022-36965 can be significant due to the widespread use of SolarWinds Orion Platform in enterprise IT environments for network and infrastructure monitoring. Exploitation of this XSS vulnerability could allow attackers to execute malicious scripts in the context of the application, potentially leading to unauthorized access to sensitive monitoring data, session hijacking, or manipulation of the platform's interface. This could result in compromised network visibility, delayed detection of other security incidents, or unauthorized changes to monitored configurations. Given the interconnected nature of IT infrastructure in European enterprises and critical sectors such as finance, healthcare, and government, such an attack could facilitate further compromise or data breaches. Additionally, the scope change indicated in the CVSS vector suggests that the vulnerability could affect components beyond the initially targeted application, increasing the risk of broader impact. The requirement for user interaction (e.g., an authenticated user clicking a malicious link or viewing a crafted input) means that social engineering or phishing could be used as part of an attack chain. The confidentiality and integrity impacts, while rated as low individually, combined with the platform's critical role, elevate the overall risk. Organizations subject to stringent data protection regulations like GDPR must also consider the compliance implications of any data exposure resulting from exploitation.
Mitigation Recommendations
To mitigate the risk posed by CVE-2022-36965, European organizations should take the following specific actions: 1) Immediate Upgrade: Upgrade all SolarWinds Orion Platform instances to version 2022.3.0 or later, where the vulnerability has been fixed. 2) Input Validation and Sanitization: Review and enhance input validation and sanitization controls in any custom integrations or extensions interacting with the QoE applications to prevent injection of malicious scripts. 3) User Awareness Training: Conduct targeted training for users with access to the Orion Platform to recognize and avoid phishing attempts or suspicious inputs that could trigger XSS attacks. 4) Web Application Firewall (WAF) Rules: Deploy or update WAF rules to detect and block typical XSS attack patterns targeting the Orion Platform interfaces. 5) Monitoring and Logging: Enable detailed logging and monitoring of user inputs and application behavior to detect anomalous activities indicative of exploitation attempts. 6) Access Controls: Limit access to the Orion Platform to only necessary personnel and enforce strong authentication mechanisms to reduce the risk of exploitation requiring user interaction. 7) Incident Response Preparedness: Prepare incident response plans specifically addressing potential XSS exploitation scenarios in the Orion Platform environment. 8) Vendor Communication: Maintain active communication with SolarWinds for any further advisories or patches related to this vulnerability or related components.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- SolarWinds
- Date Reserved
- 2022-07-27T00:00:00.000Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682cd0f71484d88663aeae47
Added to database: 5/20/2025, 6:59:03 PM
Last enriched: 7/4/2025, 10:27:20 AM
Last updated: 8/18/2025, 11:34:03 PM
Views: 15
Related Threats
CVE-2025-54988: CWE-611 Improper Restriction of XML External Entity Reference in Apache Software Foundation Apache Tika PDF parser module
CriticalCVE-2025-9246: Stack-based Buffer Overflow in Linksys RE6250
HighCVE-2025-9245: Stack-based Buffer Overflow in Linksys RE6250
HighCVE-2025-9244: OS Command Injection in Linksys RE6250
MediumCVE-2025-9241: CSV Injection in elunez eladmin
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.