CVE-2021-43033

An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. Multiple functions in the bpserverd daemon were vulnerable to arbitrary remote code execution as root. The vulnerability was caused by untrusted input (received by the server) being passed to system calls.
Configurations

Configuration 1 (hide)

cpe:2.3:a:kaseya:unitrends_backup:*:*:*:*:*:*:*:*

History

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-20 CWE-78

Information

Published : 2021-12-06 04:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-43033

Mitre link : CVE-2021-43033

CVE.ORG link : CVE-2021-43033


JSON object : View

Products Affected

kaseya

  • unitrends_backup
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')