Lucene search

K

Cdm Security Vulnerabilities

cve
cve

CVE-2022-30984

A buffer overflow vulnerability in the Rubrik Backup Service (RBS) Agent for Linux or Unix-based systems in Rubrik CDM 7.0.1, 7.0.1-p1, 7.0.1-p2 or 7.0.1-p3 before CDM 7.0.2-p2 could allow a local attacker to obtain root privileges by sending a crafted message to the RBS...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-08-26 12:15 AM
28
4
cve
cve

CVE-2020-9478

An issue was discovered in Rubrik 5.0.3-2296. An OS command injection vulnerability allows an authenticated attacker to remotely execute arbitrary code on Rubrik-managed...

8.8CVSS

8.5AI Score

0.002EPSS

2020-04-13 03:15 PM
45
cve
cve

CVE-2018-5761

A man-in-the-middle vulnerability related to vCenter access was found in Rubrik CDM 3.x and 4.x before 4.0.4-p2. This vulnerability might expose Rubrik user credentials configured to access vCenter as Rubrik clusters did not verify TLS certificates presented by...

8.1CVSS

7.2AI Score

0.001EPSS

2018-01-22 05:29 PM
18