Lucene search

K

Netbackup Appliance Firmware Security Vulnerabilities

cve
cve

CVE-2023-26788

Veritas Appliance v4.1.0.1 is affected by Host Header Injection attacks. HTTP host header can be manipulated and cause the application to behave in unexpected ways. Any changes made to the header would just cause the request to be sent to a completely different Domain/IP...

6.1CVSS

6.3AI Score

0.001EPSS

2023-04-10 01:15 PM
19
cve
cve

CVE-2016-7399

scripts/license.pl in Veritas NetBackup Appliance 2.6.0.x through 2.6.0.4, 2.6.1.x through 2.6.1.2, 2.7.x through 2.7.3, and 3.0.x allow remote attackers to execute arbitrary commands via shell metacharacters in the hostName parameter to...

9.8CVSS

7.9AI Score

0.01EPSS

2017-01-04 09:59 PM
17