Filtered by vendor Veritas
Subscribe
Total
121 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2019-9867 | 1 Veritas | 1 Netbackup Appliance | 2024-02-28 | 4.0 MEDIUM | 7.2 HIGH |
An issue was discovered in the Web Console in Veritas NetBackup Appliance through 3.1.2. The proxy server password is displayed to an administrator. | |||||
CVE-2019-14417 | 1 Veritas | 1 Resiliency Platform | 2024-02-28 | 9.0 HIGH | 7.2 HIGH |
An issue was discovered in Veritas Resiliency Platform (VRP) before 3.4 HF1. An arbitrary command execution vulnerability allows a malicious VRP user to execute commands with root privilege within the VRP virtual machine, related to DNS functionality. | |||||
CVE-2019-9868 | 1 Veritas | 1 Netbackup Appliance | 2024-02-28 | 4.0 MEDIUM | 7.2 HIGH |
An issue was discovered in the Web Console in Veritas NetBackup Appliance through 3.1.2. The SMTP password is displayed to an administrator. | |||||
CVE-2018-18652 | 1 Veritas | 1 Netbackup Appliance | 2024-02-28 | 9.0 HIGH | 7.2 HIGH |
A remote command execution vulnerability in Veritas NetBackup Appliance before 3.1.2 allows authenticated administrators to execute arbitrary commands as root. This issue was caused by insufficient filtering of user provided input. | |||||
CVE-2017-6408 | 1 Veritas | 2 Netbackup, Netbackup Appliance | 2024-02-28 | 4.4 MEDIUM | 7.0 HIGH |
An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. A local-privilege-escalation race condition in pbx_exchange can occur when a local user connects to a socket before permissions are secured. | |||||
CVE-2017-6407 | 1 Veritas | 2 Netbackup, Netbackup Appliance | 2024-02-28 | 7.2 HIGH | 8.8 HIGH |
An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2. Privileged remote command execution on NetBackup Server and Client (on the server or a connected client) can occur. | |||||
CVE-2017-6400 | 1 Veritas | 3 Access, Netbackup, Netbackup Appliance | 2024-02-28 | 7.2 HIGH | 8.8 HIGH |
An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2. Privileged command execution on NetBackup Server and Client can occur (on the local system). | |||||
CVE-2017-8895 | 1 Veritas | 1 Backup Exec | 2024-02-28 | 10.0 HIGH | 9.8 CRITICAL |
In Veritas Backup Exec 2014 before build 14.1.1187.1126, 15 before build 14.2.1180.3160, and 16 before FP1, there is a use-after-free vulnerability in multiple agents that can lead to a denial of service or remote code execution. An unauthenticated attacker can use this vulnerability to crash the agent or potentially take control of the agent process and then the system it is running on. | |||||
CVE-2017-6402 | 1 Veritas | 2 Netbackup, Netbackup Appliance | 2024-02-28 | 4.0 MEDIUM | 6.5 MEDIUM |
An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. Denial of service affecting NetBackup server can occur. | |||||
CVE-2017-6401 | 1 Veritas | 2 Netbackup, Netbackup Appliance | 2024-02-28 | 4.6 MEDIUM | 7.8 HIGH |
An issue was discovered in Veritas NetBackup before 8.0 and NetBackup Appliance before 3.0. Local arbitrary command execution can occur when using bpcd and bpnbat. | |||||
CVE-2017-6404 | 1 Veritas | 2 Netbackup, Netbackup Appliance | 2024-02-28 | 2.1 LOW | 5.5 MEDIUM |
An issue was discovered in Veritas NetBackup Before 7.7 and NetBackup Appliance Before 2.7. There are world-writable log files, allowing destruction or spoofing of log data. | |||||
CVE-2017-6403 | 1 Veritas | 2 Netbackup, Netbackup Appliance | 2024-02-28 | 7.5 HIGH | 9.8 CRITICAL |
An issue was discovered in Veritas NetBackup Before 8.0 and NetBackup Appliance Before 3.0. NetBackup Cloud Storage Service uses a hardcoded username and password. | |||||
CVE-2017-6406 | 1 Veritas | 3 Access, Netbackup, Netbackup Appliance | 2024-02-28 | 7.2 HIGH | 8.8 HIGH |
An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2. Arbitrary privileged command execution, using whitelist directory escape with "../" substrings, can occur. | |||||
CVE-2017-8856 | 1 Veritas | 2 Netbackup, Netbackup Appliance | 2024-02-28 | 7.5 HIGH | 9.8 CRITICAL |
In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated, arbitrary remote command execution using the 'bprd' process. | |||||
CVE-2017-8859 | 1 Veritas | 1 Netbackup Appliance | 2024-02-28 | 10.0 HIGH | 9.8 CRITICAL |
In Veritas NetBackup Appliance 3.0 and earlier, unauthenticated users can execute arbitrary commands as root. | |||||
CVE-2017-8858 | 1 Veritas | 2 Netbackup, Netbackup Appliance | 2024-02-28 | 10.0 HIGH | 9.8 CRITICAL |
In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated privileged remote file write using the 'bprd' process. | |||||
CVE-2017-6399 | 1 Veritas | 3 Access, Netbackup, Netbackup Appliance | 2024-02-28 | 7.2 HIGH | 8.8 HIGH |
An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2. Privileged remote command execution on NetBackup Server and Client (on the server or a connected client) can occur. | |||||
CVE-2017-7444 | 1 Veritas | 1 System Recovery | 2024-02-28 | 9.3 HIGH | 7.8 HIGH |
In Veritas System Recovery before 16 SP1, there is a DLL hijacking vulnerability in the patch installer if an attacker has write access to the directory from which the product is executed. | |||||
CVE-2017-6405 | 1 Veritas | 2 Netbackup, Netbackup Appliance | 2024-02-28 | 5.0 MEDIUM | 7.5 HIGH |
An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. Hostname-based security is open to DNS spoofing. | |||||
CVE-2017-8857 | 1 Veritas | 2 Netbackup, Netbackup Appliance | 2024-02-28 | 10.0 HIGH | 9.8 CRITICAL |
In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated file copy and arbitrary remote command execution using the 'bprd' process. |