Lucene search

K

Netbackup Appliance Security Vulnerabilities

cve
cve

CVE-2023-37237

In Veritas NetBackup Appliance before 4.1.0.1 MR3, insecure permissions may allow an authenticated Admin to bypass shell restrictions and execute arbitrary operating system commands via...

7.2CVSS

7.3AI Score

0.001EPSS

2023-06-29 02:15 AM
7
cve
cve

CVE-2022-36986

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with unauthenticated access could remotely execute arbitrary commands on a NetBackup Primary...

9.8CVSS

9.7AI Score

0.002EPSS

2022-07-28 01:15 AM
62
7
cve
cve

CVE-2022-36984

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely trigger a denial of service attack against a...

6.5CVSS

6.2AI Score

0.001EPSS

2022-07-28 01:15 AM
34
4
cve
cve

CVE-2022-36990

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely write arbitrary files to arbitrary locations...

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-28 01:15 AM
37
4
cve
cve

CVE-2022-36987

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could arbitrarily write files to a NetBackup Primary...

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-28 01:15 AM
33
6
cve
cve

CVE-2022-36992

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely execute arbitrary commands on a NetBackup...

8.8CVSS

8.8AI Score

0.001EPSS

2022-07-28 01:15 AM
33
5
cve
cve

CVE-2022-36991

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could arbitrarily write content to a partially controlled path.....

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-28 01:15 AM
33
4
cve
cve

CVE-2022-36995

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could arbitrarily create directories on a NetBackup Primary...

4.3CVSS

4.5AI Score

0.001EPSS

2022-07-28 01:15 AM
32
5
cve
cve

CVE-2022-36999

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). Under certain conditions, an attacker with authenticated access to a NetBackup Client could remotely read files on a...

6.5CVSS

6.2AI Score

0.001EPSS

2022-07-28 01:15 AM
30
5
cve
cve

CVE-2022-36985

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with unprivileged local access to a Windows NetBackup Primary server could potentially escalate their...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-07-28 01:15 AM
27
5
cve
cve

CVE-2022-36996

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with access to a NetBackup Client could remotely gather information about any host known to a NetBackup Primary....

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-28 01:15 AM
33
4
cve
cve

CVE-2022-37000

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). Under certain conditions, an attacker with authenticated access to a NetBackup Client could remotely read files on a...

6.5CVSS

6.2AI Score

0.001EPSS

2022-07-28 01:15 AM
28
4
cve
cve

CVE-2022-36993

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely execute arbitrary commands on a NetBackup...

8.8CVSS

8.8AI Score

0.001EPSS

2022-07-28 01:15 AM
39
5
cve
cve

CVE-2022-36998

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely trigger a stack-based buffer overflow on the...

6.5CVSS

6.5AI Score

0.001EPSS

2022-07-28 01:15 AM
28
7
cve
cve

CVE-2022-36997

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely trigger impacts that include arbitrary file...

8.8CVSS

8.5AI Score

0.001EPSS

2022-07-28 01:15 AM
30
5
cve
cve

CVE-2022-36994

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could arbitrarily read files from a NetBackup Primary...

6.5CVSS

6.2AI Score

0.001EPSS

2022-07-28 01:15 AM
28
4
cve
cve

CVE-2022-36988

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup OpsCenter server, NetBackup Primary server, or NetBackup Media server.....

8.8CVSS

8.8AI Score

0.001EPSS

2022-07-28 01:15 AM
43
7
cve
cve

CVE-2022-36989

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely execute arbitrary commands on a NetBackup...

8.8CVSS

8.8AI Score

0.001EPSS

2022-07-28 01:15 AM
39
5
cve
cve

CVE-2022-22965

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it...

9.8CVSS

8.7AI Score

0.975EPSS

2022-04-01 11:15 PM
1729
In Wild
5
cve
cve

CVE-2019-9867

An issue was discovered in the Web Console in Veritas NetBackup Appliance through 3.1.2. The proxy server password is displayed to an...

7.2CVSS

7.5AI Score

0.001EPSS

2019-03-21 04:01 PM
20
cve
cve

CVE-2019-9868

An issue was discovered in the Web Console in Veritas NetBackup Appliance through 3.1.2. The SMTP password is displayed to an...

7.2CVSS

7.5AI Score

0.001EPSS

2019-03-21 04:01 PM
31
cve
cve

CVE-2018-18652

A remote command execution vulnerability in Veritas NetBackup Appliance before 3.1.2 allows authenticated administrators to execute arbitrary commands as root. This issue was caused by insufficient filtering of user provided...

7.2CVSS

8.3AI Score

0.004EPSS

2018-10-25 11:29 PM
21
cve
cve

CVE-2017-8857

In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated file copy and arbitrary remote command execution using the 'bprd'...

9.8CVSS

7.4AI Score

0.006EPSS

2017-05-09 09:29 PM
33
cve
cve

CVE-2017-8858

In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated privileged remote file write using the 'bprd'...

9.8CVSS

7.1AI Score

0.005EPSS

2017-05-09 09:29 PM
42
cve
cve

CVE-2017-8856

In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated, arbitrary remote command execution using the 'bprd'...

9.8CVSS

7.3AI Score

0.006EPSS

2017-05-09 09:29 PM
27
cve
cve

CVE-2017-8859

In Veritas NetBackup Appliance 3.0 and earlier, unauthenticated users can execute arbitrary commands as...

9.8CVSS

7.6AI Score

0.002EPSS

2017-05-09 09:29 PM
24
2
cve
cve

CVE-2017-6402

An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. Denial of service affecting NetBackup server can...

6.5CVSS

6.8AI Score

0.001EPSS

2017-03-02 06:59 AM
27
cve
cve

CVE-2017-6400

An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2. Privileged command execution on NetBackup Server and Client can occur (on the local...

8.8CVSS

6.9AI Score

0.0004EPSS

2017-03-02 06:59 AM
30
cve
cve

CVE-2017-6399

An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2. Privileged remote command execution on NetBackup Server and Client (on the server or a connected client) can...

8.8CVSS

7.1AI Score

0.002EPSS

2017-03-02 06:59 AM
28
cve
cve

CVE-2017-6403

An issue was discovered in Veritas NetBackup Before 8.0 and NetBackup Appliance Before 3.0. NetBackup Cloud Storage Service uses a hardcoded username and...

9.8CVSS

6.8AI Score

0.002EPSS

2017-03-02 06:59 AM
30
cve
cve

CVE-2017-6408

An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. A local-privilege-escalation race condition in pbx_exchange can occur when a local user connects to a socket before permissions are...

7CVSS

6.5AI Score

0.0004EPSS

2017-03-02 06:59 AM
27
cve
cve

CVE-2017-6409

An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. Unauthenticated CORBA interfaces permit inappropriate...

9.8CVSS

6.8AI Score

0.004EPSS

2017-03-02 06:59 AM
32
cve
cve

CVE-2017-6405

An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. Hostname-based security is open to DNS...

7.5CVSS

6.8AI Score

0.001EPSS

2017-03-02 06:59 AM
28
cve
cve

CVE-2017-6401

An issue was discovered in Veritas NetBackup before 8.0 and NetBackup Appliance before 3.0. Local arbitrary command execution can occur when using bpcd and...

7.8CVSS

7.1AI Score

0.001EPSS

2017-03-02 06:59 AM
36
cve
cve

CVE-2017-6404

An issue was discovered in Veritas NetBackup Before 7.7 and NetBackup Appliance Before 2.7. There are world-writable log files, allowing destruction or spoofing of log...

5.5CVSS

6.9AI Score

0.0004EPSS

2017-03-02 06:59 AM
22
cve
cve

CVE-2017-6406

An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2. Arbitrary privileged command execution, using whitelist directory escape with "../" substrings, can...

8.8CVSS

6.9AI Score

0.0004EPSS

2017-03-02 06:59 AM
25
cve
cve

CVE-2017-6407

An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2. Privileged remote command execution on NetBackup Server and Client (on the server or a connected client) can...

8.8CVSS

7.1AI Score

0.004EPSS

2017-03-02 06:59 AM
31
cve
cve

CVE-2015-6552

The management-services protocol implementation in Veritas NetBackup 7.x through 7.5.0.7, 7.6.0.x through 7.6.0.4, 7.6.1.x through 7.6.1.2, and 7.7.x before 7.7.2 and NetBackup Appliance through 2.5.4, 2.6.0.x through 2.6.0.4, 2.6.1.x through 2.6.1.2, and 2.7.x before 2.7.2 allows remote attackers....

9.8CVSS

7.1AI Score

0.005EPSS

2016-05-07 02:59 PM
31
cve
cve

CVE-2015-6551

Veritas NetBackup 7.x through 7.5.0.7 and 7.6.0.x through 7.6.0.4 and NetBackup Appliance through 2.5.4 and 2.6.0.x through 2.6.0.4 do not use TLS for administration-console traffic to the NBU server, which allows remote attackers to obtain sensitive information by sniffing the network for...

5.9CVSS

6.5AI Score

0.002EPSS

2016-05-07 02:59 PM
25
cve
cve

CVE-2015-6550

bpcd in Veritas NetBackup 7.x through 7.5.0.7, 7.6.0.x through 7.6.0.4, 7.6.1.x through 7.6.1.2, and 7.7.x before 7.7.2 and NetBackup Appliance through 2.5.4, 2.6.0.x through 2.6.0.4, 2.6.1.x through 2.6.1.2, and 2.7.x before 2.7.2 allows remote attackers to execute arbitrary commands via crafted.....

9.8CVSS

7.9AI Score

0.005EPSS

2016-05-07 02:59 PM
25
cve
cve

CVE-2013-1608

Directory traversal vulnerability in the Management Console on the Symantec NetBackup (NBU) appliance 2.0.x allows remote attackers to read arbitrary files via unspecified...

7.5AI Score

0.001EPSS

2013-03-26 02:07 PM
15