Lucene search

K

Netbackup Security Vulnerabilities

cve
cve

CVE-2023-28759

An issue was discovered in Veritas NetBackup before 10.0 on Windows. A vulnerability in the way the client validates the path to a DLL prior to loading may allow a lower-level user to elevate privileges and compromise the...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-03-23 04:17 AM
53
cve
cve

CVE-2023-28758

An issue was discovered in Veritas NetBackup before 8.3.0.2. BPCD allows an unprivileged user to specify a log file path when executing a NetBackup command. This can be used to overwrite existing NetBackup log...

7.1CVSS

6.8AI Score

0.0004EPSS

2023-03-23 04:17 AM
19
cve
cve

CVE-2022-45461

The Java Admin Console in Veritas NetBackup through 10.1 and related Veritas products on Linux and UNIX allows authenticated non-root users (that have been explicitly added to the auth.conf file) to execute arbitrary commands as...

8.8CVSS

8.9AI Score

0.001EPSS

2022-11-17 08:15 AM
27
14
cve
cve

CVE-2022-42304

An issue was discovered in Veritas NetBackup through 10.0 and related Veritas products. The NetBackup Primary server is vulnerable to a SQL Injection attack affecting idm, nbars, and SLP manager...

9.8CVSS

9.7AI Score

0.001EPSS

2022-10-03 03:15 PM
26
6
cve
cve

CVE-2022-42307

An issue was discovered in Veritas NetBackup through 10.0.0.1 and related Veritas products. The NetBackup Primary server is vulnerable to an XML External Entity (XXE) Injection attack through the DiscoveryService...

9.8CVSS

9.5AI Score

0.002EPSS

2022-10-03 03:15 PM
27
4
cve
cve

CVE-2022-42302

An issue was discovered in Veritas NetBackup through 10.0 and related Veritas products. The NetBackup Primary server is vulnerable to a SQL Injection attack affecting the NBFSMCLIENT...

9.8CVSS

9.7AI Score

0.001EPSS

2022-10-03 03:15 PM
30
4
cve
cve

CVE-2022-42300

An issue was discovered in Veritas NetBackup through 10.0.0.1 and related Veritas products. The NetBackup Primary server nbars process can be crashed resulting in a denial of service. (Note: the watchdog service will automatically restart the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-03 03:15 PM
29
8
cve
cve

CVE-2022-42306

An issue was discovered in Veritas NetBackup through 8.2 and related Veritas products. An attacker with local access can send a crafted packet to pbx_exchange during registration and cause a NULL pointer exception, effectively crashing the pbx_exchange...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-10-03 03:15 PM
31
4
cve
cve

CVE-2022-42305

An issue was discovered in Veritas NetBackup through 10.0.0.1 and related Veritas products. The NetBackup Primary server is vulnerable to a Path traversal attack through the DiscoveryService...

7.5CVSS

7.5AI Score

0.002EPSS

2022-10-03 03:15 PM
32
6
cve
cve

CVE-2022-42299

An issue was discovered in Veritas NetBackup through 10.0.0.1 and related Veritas products. The NetBackup Primary server is vulnerable to a denial of service attack through the DiscoveryService...

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-03 03:15 PM
24
6
cve
cve

CVE-2022-42301

An issue was discovered in Veritas NetBackup through 10.0.0.1 and related Veritas products. The NetBackup Primary server is vulnerable to an XML External Entity (XXE) injection attack through the nbars...

8.8CVSS

8.7AI Score

0.001EPSS

2022-10-03 03:15 PM
26
4
cve
cve

CVE-2022-42303

An issue was discovered in Veritas NetBackup through 10.0 and related Veritas products. The NetBackup Primary server is vulnerable to a second-order SQL Injection attack affecting the NBFSMCLIENT service by leveraging...

9.8CVSS

9.7AI Score

0.001EPSS

2022-10-03 03:15 PM
29
7
cve
cve

CVE-2022-42308

An issue was discovered in Veritas NetBackup through 8.2 and related Veritas products. An attacker with local access can delete arbitrary files by leveraging a path traversal in the pbx_exchange registration...

7.1CVSS

6.8AI Score

0.0004EPSS

2022-10-03 03:15 PM
31
4
cve
cve

CVE-2022-36984

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely trigger a denial of service attack against a...

6.5CVSS

6.2AI Score

0.001EPSS

2022-07-28 01:15 AM
33
4
cve
cve

CVE-2022-36986

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with unauthenticated access could remotely execute arbitrary commands on a NetBackup Primary...

9.8CVSS

9.7AI Score

0.002EPSS

2022-07-28 01:15 AM
61
7
cve
cve

CVE-2022-36990

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely write arbitrary files to arbitrary locations...

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-28 01:15 AM
37
4
cve
cve

CVE-2022-36987

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could arbitrarily write files to a NetBackup Primary...

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-28 01:15 AM
33
6
cve
cve

CVE-2022-36992

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely execute arbitrary commands on a NetBackup...

8.8CVSS

8.8AI Score

0.001EPSS

2022-07-28 01:15 AM
30
5
cve
cve

CVE-2022-36995

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could arbitrarily create directories on a NetBackup Primary...

4.3CVSS

4.5AI Score

0.001EPSS

2022-07-28 01:15 AM
29
5
cve
cve

CVE-2022-36999

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). Under certain conditions, an attacker with authenticated access to a NetBackup Client could remotely read files on a...

6.5CVSS

6.2AI Score

0.001EPSS

2022-07-28 01:15 AM
29
5
cve
cve

CVE-2022-36991

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could arbitrarily write content to a partially controlled path.....

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-28 01:15 AM
32
4
cve
cve

CVE-2022-36985

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with unprivileged local access to a Windows NetBackup Primary server could potentially escalate their...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-07-28 01:15 AM
27
5
cve
cve

CVE-2022-36998

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely trigger a stack-based buffer overflow on the...

6.5CVSS

6.5AI Score

0.001EPSS

2022-07-28 01:15 AM
28
7
cve
cve

CVE-2022-36993

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely execute arbitrary commands on a NetBackup...

8.8CVSS

8.8AI Score

0.001EPSS

2022-07-28 01:15 AM
39
5
cve
cve

CVE-2022-36996

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with access to a NetBackup Client could remotely gather information about any host known to a NetBackup Primary....

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-28 01:15 AM
31
4
cve
cve

CVE-2022-37000

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). Under certain conditions, an attacker with authenticated access to a NetBackup Client could remotely read files on a...

6.5CVSS

6.2AI Score

0.001EPSS

2022-07-28 01:15 AM
28
4
cve
cve

CVE-2022-36994

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could arbitrarily read files from a NetBackup Primary...

6.5CVSS

6.2AI Score

0.001EPSS

2022-07-28 01:15 AM
28
4
cve
cve

CVE-2022-36997

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely trigger impacts that include arbitrary file...

8.8CVSS

8.5AI Score

0.001EPSS

2022-07-28 01:15 AM
30
5
cve
cve

CVE-2022-36989

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely execute arbitrary commands on a NetBackup...

8.8CVSS

8.8AI Score

0.001EPSS

2022-07-28 01:15 AM
38
5
cve
cve

CVE-2022-36988

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup OpsCenter server, NetBackup Primary server, or NetBackup Media server.....

8.8CVSS

8.8AI Score

0.001EPSS

2022-07-28 01:15 AM
43
7
cve
cve

CVE-2022-36954

In Veritas NetBackup OpsCenter, under specific conditions, an authenticated remote attacker may be able to create or modify OpsCenter user accounts. This affects 8.x through 8.3.0.2, 9.x through 9.0.0.1, 9.1.x through 9.1.0.1, and...

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-27 09:15 PM
29
4
cve
cve

CVE-2022-36950

In Veritas NetBackup OpsCenter, an unauthenticated remote attacker may be able to perform remote command execution through a Java classloader manipulation. This affects 8.x through 8.3.0.2, 9.x through 9.0.0.1, 9.1.x through 9.1.0.1, and...

9.8CVSS

9.4AI Score

0.003EPSS

2022-07-27 09:15 PM
43
4
cve
cve

CVE-2022-36952

In Veritas NetBackup OpsCenter, a hard-coded credential exists that could be used to exploit the underlying VxSS subsystem. This affects 8.x through 8.3.0.2, 9.x through 9.0.0.1, 9.1.x through 9.1.0.1, and...

9.8CVSS

9.2AI Score

0.002EPSS

2022-07-27 09:15 PM
37
4
cve
cve

CVE-2022-36956

In Veritas NetBackup, the NetBackup Client allows arbitrary command execution from any remote host that has access to a valid host-id NetBackup certificate/private key from the same domain. The affects 9.0.x through 9.0.0.1 and 9.1.x through...

7.5CVSS

7.7AI Score

0.001EPSS

2022-07-27 09:15 PM
23
5
cve
cve

CVE-2022-36949

In Veritas NetBackup OpsCenter, an attacker with local access to a NetBackup OpsCenter server could potentially escalate their privileges. This affects 8.x through 8.3.0.2, 9.x through 9.0.0.1, 9.1.x through 9.1.0.1, and...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-07-27 09:15 PM
30
6
cve
cve

CVE-2022-36951

In Veritas NetBackup OpsCenter, an unauthenticated remote attacker may compromise the host by exploiting an incorrectly patched vulnerability. This affects 8.x through 8.3.0.2, 9.x through 9.0.0.1, 9.1.x through 9.1.0.1, and...

9.8CVSS

9.5AI Score

0.003EPSS

2022-07-27 09:15 PM
40
4
cve
cve

CVE-2022-36953

In Veritas NetBackup OpsCenter, certain endpoints could allow an unauthenticated remote attacker to gain sensitive information. This affects 8.x through 8.3.0.2, 9.x through 9.0.0.1, 9.1.x through 9.1.0.1, and...

4.3CVSS

5AI Score

0.001EPSS

2022-07-27 09:15 PM
32
5
cve
cve

CVE-2022-36948

In Veritas NetBackup OpsCenter, a DOM XSS attack can occur. This affects 8.x through 8.3.0.2, 9.x through 9.0.0.1, 9.1.x through 9.1.0.1, and...

5.4CVSS

5.3AI Score

0.001EPSS

2022-07-27 09:15 PM
33
6
cve
cve

CVE-2022-36955

In Veritas NetBackup, an attacker with unprivileged local access to a NetBackup Client may send specific commands to escalate their privileges. This affects 8.0 through 8.1.2, 8.2, 8.3 through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through...

8.4CVSS

8.3AI Score

0.001EPSS

2022-07-27 09:15 PM
34
5
cve
cve

CVE-2021-41570

Veritas NetBackup OpsCenter Analytics 9.1 allows XSS via the NetBackup Master Server Name, Display Name, NetBackup User Name, or NetBackup Password field during a Settings/Configuration Add...

5.4CVSS

5.2AI Score

0.001EPSS

2022-04-19 01:15 PM
51
cve
cve

CVE-2020-36169

An issue was discovered in Veritas NetBackup through 8.3.0.1 and OpsCenter through 8.3.0.1. Processes using OpenSSL attempt to load and execute libraries from paths that do not exist by default on the Windows operating system. By default, on Windows systems, users can create directories under the.....

8.8CVSS

8AI Score

0.0004EPSS

2021-01-06 01:15 AM
48
2
cve
cve

CVE-2020-36163

An issue was discovered in Veritas NetBackup and OpsCenter through 8.3.0.1. NetBackup processes using Strawberry Perl attempt to load and execute libraries from paths that do not exist by default on the Windows operating system. By default, on Windows systems, users can create directories under...

8.8CVSS

8.1AI Score

0.0004EPSS

2021-01-06 01:15 AM
51
1
cve
cve

CVE-2017-8857

In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated file copy and arbitrary remote command execution using the 'bprd'...

9.8CVSS

7.4AI Score

0.006EPSS

2017-05-09 09:29 PM
33
cve
cve

CVE-2017-8858

In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated privileged remote file write using the 'bprd'...

9.8CVSS

7.1AI Score

0.005EPSS

2017-05-09 09:29 PM
42
cve
cve

CVE-2017-8856

In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated, arbitrary remote command execution using the 'bprd'...

9.8CVSS

7.3AI Score

0.006EPSS

2017-05-09 09:29 PM
26
cve
cve

CVE-2017-6402

An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. Denial of service affecting NetBackup server can...

6.5CVSS

6.8AI Score

0.001EPSS

2017-03-02 06:59 AM
27
cve
cve

CVE-2017-6400

An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2. Privileged command execution on NetBackup Server and Client can occur (on the local...

8.8CVSS

6.9AI Score

0.0004EPSS

2017-03-02 06:59 AM
29
cve
cve

CVE-2017-6408

An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. A local-privilege-escalation race condition in pbx_exchange can occur when a local user connects to a socket before permissions are...

7CVSS

6.5AI Score

0.0004EPSS

2017-03-02 06:59 AM
27
cve
cve

CVE-2017-6409

An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. Unauthenticated CORBA interfaces permit inappropriate...

9.8CVSS

6.8AI Score

0.004EPSS

2017-03-02 06:59 AM
31
cve
cve

CVE-2017-6405

An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. Hostname-based security is open to DNS...

7.5CVSS

6.8AI Score

0.001EPSS

2017-03-02 06:59 AM
25
Total number of security vulnerabilities65