CVE-2023-38548

A vulnerability in Veeam ONE allows an unprivileged user who has access to the Veeam ONE Web Client the ability to acquire the NTLM hash of the account used by the Veeam ONE Reporting Service.
References
Link Resource
https://www.veeam.com/kb4508 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:veeam:one:12.0.0.2498:*:*:*:*:*:*:*
cpe:2.3:a:veeam:one:12.0.1.2591:*:*:*:*:*:*:*

History

14 Nov 2023, 20:16

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
CPE cpe:2.3:a:veeam:one:12.0.1.2591:*:*:*:*:*:*:*
cpe:2.3:a:veeam:one:12.0.0.2498:*:*:*:*:*:*:*
References () https://www.veeam.com/kb4508 - () https://www.veeam.com/kb4508 - Patch, Vendor Advisory
CWE NVD-CWE-noinfo
First Time Veeam one
Veeam

07 Nov 2023, 12:14

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-07 07:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-38548

Mitre link : CVE-2023-38548

CVE.ORG link : CVE-2023-38548


JSON object : View

Products Affected

veeam

  • one