CVE-2025-26399
SolarWinds Web Help Desk vulnerability analysis and mitigation

Overview

SolarWinds Web Help Desk (WHD) was discovered to contain a critical vulnerability (CVE-2025-26399) that was disclosed on September 23, 2025. This vulnerability is an unauthenticated AjaxProxy deserialization remote code execution flaw that allows attackers to execute arbitrary commands on affected systems without requiring authentication. The vulnerability affects SolarWinds Web Help Desk version 12.8.7 and all previous versions. Notably, CVE-2025-26399 is a patch bypass of CVE-2024-28988, which itself was a patch bypass of CVE-2024-28986 (NVD, Arctic Wolf).

Technical details

The vulnerability exists within the AjaxProxy component and stems from improper validation of user-supplied data, which can result in deserialization of untrusted data. It has been assigned a Critical severity rating with a CVSS score of 9.8 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). The flaw is classified under CWE-502 (Deserialization of Untrusted Data) and allows attackers to execute code in the context of SYSTEM privileges (Hacker News, SolarWinds Advisory).

Impact

If successfully exploited, the vulnerability allows attackers to execute arbitrary commands on the host machine running Web Help Desk. Given WHD's role as an IT service management platform, a compromised instance could expose sensitive information and potentially lead to broader system access. The critical severity rating indicates the potential for significant impact on affected organizations (Help Net Security).

Mitigation and workarounds

SolarWinds has released version 12.8.7 Hotfix 1 to address this vulnerability. Organizations running affected versions of Web Help Desk are strongly advised to apply this hotfix immediately. The fix involves updating several core components including whd-core.jar, whd-web.jar, and whd-persistence.jar, as well as replacing the c3p0.jar file with HikariCP.jar (SolarWinds Documentation).

Community reactions

Security researchers, including watchTowr's Ryan Dewhurst, have emphasized the significance of this vulnerability, particularly given SolarWinds' history with the infamous 2020 supply chain attack. The recurring nature of this vulnerability - being the third iteration of a similar flaw - has raised concerns in the cybersecurity community about the effectiveness of previous patches (Hacker News).

Additional resources


SourceThis report was generated using AI

Related SolarWinds Web Help Desk vulnerabilities:

CVE ID

Severity

Score

Technologies

Component name

CISA KEV exploit

Has fix

Published date

CVE-2025-26399CRITICAL9.8
  • SolarWinds Web Help DeskSolarWinds Web Help Desk
  • cpe:2.3:a:solarwinds:web_help_desk
NoNoSep 23, 2025
CVE-2024-28987CRITICAL9.1
  • SolarWinds Web Help DeskSolarWinds Web Help Desk
  • cpe:2.3:a:solarwinds:web_help_desk
YesYesAug 21, 2024
CVE-2024-28989MEDIUM5.5
  • SolarWinds Web Help DeskSolarWinds Web Help Desk
  • cpe:2.3:a:solarwinds:web_help_desk
NoYesFeb 11, 2025
CVE-2024-45709MEDIUM5.5
  • SolarWinds Web Help DeskSolarWinds Web Help Desk
  • cpe:2.3:a:solarwinds:web_help_desk
NoYesDec 10, 2024
CVE-2025-26400MEDIUM5.3
  • SolarWinds Web Help DeskSolarWinds Web Help Desk
  • cpe:2.3:a:solarwinds:web_help_desk
NoNoJul 29, 2025

Free Vulnerability Assessment

Benchmark your Cloud Security Posture

Evaluate your cloud security practices across 9 security domains to benchmark your risk level and identify gaps in your defenses.

Request assessment

Get a personalized demo

Ready to see Wiz in action?

"Best User Experience I have ever seen, provides full visibility to cloud workloads."
David EstlickCISO
"Wiz provides a single pane of glass to see what is going on in our cloud environments."
Adam FletcherChief Security Officer
"We know that if Wiz identifies something as critical, it actually is."
Greg PoniatowskiHead of Threat and Vulnerability Management