Lucene search

K

Unitrends Backup Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2017-12477

It was discovered that the bpserverd proprietary protocol in Unitrends Backup (UB) before 10.0.0, as invoked through xinetd, has an issue in which its authentication can be bypassed. A remote attacker could use this issue to execute arbitrary commands with root privilege on the target system.

9.8CVSS

9.8AI Score

0.582EPSS

2017-08-07 03:29 PM
54
2
cve
cve

CVE-2017-12478

It was discovered that the api/storage web interface in Unitrends Backup (UB) before 10.0.0 has an issue in which one of its input parameters was not validated. A remote attacker could use this flaw to bypass authentication and execute arbitrary commands with root privilege on the target system.

9.8CVSS

9.8AI Score

0.068EPSS

2017-08-07 03:29 PM
82
2
cve
cve

CVE-2018-6328

It was discovered that the Unitrends Backup (UB) before 10.1.0 user interface was exposed to an authentication bypass, which then could allow an unauthenticated user to inject arbitrary commands into its /api/hosts parameters using backquotes.

9.8CVSS

9.7AI Score

0.021EPSS

2018-03-14 07:29 PM
59
2
cve
cve

CVE-2021-40386

Kaseya Unitrends Client/Agent through 10.5,5 allows remote attackers to execute arbitrary code.

9.8CVSS

9.7AI Score

0.006EPSS

2022-04-15 05:15 AM
51
cve
cve

CVE-2021-43033

An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. Multiple functions in the bpserverd daemon were vulnerable to arbitrary remote code execution as root. The vulnerability was caused by untrusted input (received by the server) being passed to system calls.

9.8CVSS

9.7AI Score

0.045EPSS

2021-12-06 04:15 AM
39
7
cve
cve

CVE-2021-43035

An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. Two unauthenticated SQL injection vulnerabilities were discovered, allowing arbitrary SQL queries to be injected and executed under the postgres superuser account. Remote code execution was possible, leading to full access ...

9.8CVSS

10AI Score

0.018EPSS

2021-12-06 04:15 AM
41
9
cve
cve

CVE-2021-43036

An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The password for the PostgreSQL wguest account is weak.

9.8CVSS

9.5AI Score

0.005EPSS

2021-12-06 04:15 AM
46
6
cve
cve

CVE-2021-43042

An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. A buffer overflow existed in the vaultServer component. This was exploitable by a remote unauthenticated attacker.

9.8CVSS

9.5AI Score

0.016EPSS

2021-12-06 04:15 AM
34
2
cve
cve

CVE-2021-43044

An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The SNMP daemon was configured with a weak default community.

9.8CVSS

9.3AI Score

0.004EPSS

2021-12-06 04:15 AM
32
6