CVE-2005-0496

Arkeia Network Backup Client 5.x contains hard-coded credentials that effectively serve as a back door, which allows remote attackers to access the file system and possibly execute arbitrary commands.
References
Link Resource
http://marc.info/?l=bugtraq&m=110900879826004&w=2 Mailing List
http://metasploit.com/research/arkeia_agent/ Broken Link Vendor Advisory
http://securitytracker.com/id?1013256 Broken Link Third Party Advisory VDB Entry Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/20667 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:arkeia:network_backup:5.0:*:*:*:*:*:*:*

History

13 Feb 2024, 16:48

Type Values Removed Values Added
First Time Arkeia
Arkeia network Backup
CPE cpe:2.3:a:knox_software:arkeia:5.3:*:*:*:*:*:*:*
cpe:2.3:a:knox_software:arkeia:4.2:*:*:*:*:*:*:*
cpe:2.3:a:knox_software:arkeia:5.2:*:*:*:*:*:*:*
cpe:2.3:a:knox_software:arkeia:4.1:*:*:*:*:*:*:*
cpe:2.3:a:knox_software:arkeia:4.0:*:*:*:*:*:*:*
cpe:2.3:a:arkeia:network_backup:5.0:*:*:*:*:*:*:*
CWE NVD-CWE-Other CWE-798
CVSS v2 : 7.5
v3 : unknown
v2 : 7.5
v3 : 9.8
References (BUGTRAQ) http://marc.info/?l=bugtraq&m=110900879826004&w=2 - (BUGTRAQ) http://marc.info/?l=bugtraq&m=110900879826004&w=2 - Mailing List
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/20667 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/20667 - Third Party Advisory, VDB Entry
References (MISC) http://metasploit.com/research/arkeia_agent/ - Vendor Advisory (MISC) http://metasploit.com/research/arkeia_agent/ - Broken Link, Vendor Advisory
References (SECTRACK) http://securitytracker.com/id?1013256 - Vendor Advisory (SECTRACK) http://securitytracker.com/id?1013256 - Broken Link, Third Party Advisory, VDB Entry, Vendor Advisory

Information

Published : 2005-02-21 05:00

Updated : 2024-02-28 10:42


NVD link : CVE-2005-0496

Mitre link : CVE-2005-0496

CVE.ORG link : CVE-2005-0496


JSON object : View

Products Affected

arkeia

  • network_backup
CWE
CWE-798

Use of Hard-coded Credentials