Lucene search

K

Unitrends Security Vulnerabilities

cve
cve

CVE-2014-3139

recoveryconsole/bpl/snmpd.php in Unitrends Enterprise Backup 7.3.0 allows remote attackers to bypass authentication by setting the auth parameter to a certain...

7.1AI Score

0.005EPSS

2022-10-03 04:20 PM
17
cve
cve

CVE-2020-8427

In Unitrends Backup before 10.4.1, an HTTP request parameter was not properly sanitized, allowing for SQL injection that resulted in an authentication...

9.8CVSS

9.9AI Score

0.002EPSS

2020-02-17 03:15 PM
29
cve
cve

CVE-2018-6329

It was discovered that the Unitrends Backup (UB) before 10.1.0 libbpext.so authentication could be bypassed with a SQL injection, allowing a remote attacker to place a privilege escalation exploit on the target system and subsequently execute arbitrary...

9.8CVSS

9.9AI Score

0.03EPSS

2018-03-14 07:29 PM
47
cve
cve

CVE-2017-7282

An issue was discovered in Unitrends Enterprise Backup before 9.1.1. The function downloadFile in api/includes/restore.php blindly accepts any filename passed to /api/restore/download as valid. This allows an authenticated attacker to read any file in the filesystem that the web server has access.....

5.5CVSS

6.2AI Score

0.001EPSS

2017-04-20 02:59 AM
18
cve
cve

CVE-2017-7283

An authenticated user of Unitrends Enterprise Backup before 9.1.2 can execute arbitrary OS commands by sending a specially crafted filename to the /api/restore/download-files endpoint, related to the downloadFiles function in...

8.8CVSS

9.1AI Score

0.001EPSS

2017-04-20 02:59 AM
21
cve
cve

CVE-2017-7280

An issue was discovered in api/includes/systems.php in Unitrends Enterprise Backup before 9.0.0. User input is not properly filtered before being sent to a popen function. This allows for remote code execution by sending a specially crafted user...

9.8CVSS

9.7AI Score

0.015EPSS

2017-04-12 10:59 PM
24
2
cve
cve

CVE-2017-7279

An unprivileged user of the Unitrends Enterprise Backup before 9.0.0 web server can escalate to root privileges by modifying the "token" cookie issued at...

9.8CVSS

9.5AI Score

0.002EPSS

2017-04-12 10:59 PM
20
2
cve
cve

CVE-2017-7281

An issue was discovered in Unitrends Enterprise Backup before 9.1.2. A lack of sanitization of user input in the createReportName and saveReport functions in recoveryconsole/bpl/reports.php allows for an authenticated user to create a randomly named file on disk with a user-controlled extension,...

8.8CVSS

9AI Score

0.003EPSS

2017-04-12 10:59 PM
19
2
cve
cve

CVE-2017-7284

An attacker that has hijacked a Unitrends Enterprise Backup (before 9.1.2) web server session can leverage api/includes/users.php to change the password of the logged in account without knowing the current password. This allows for an account...

8.8CVSS

9AI Score

0.001EPSS

2017-04-12 10:59 PM
27
cve
cve

CVE-2014-3008

Unitrends Enterprise Backup 7.3.0 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the comm parameter to...

7.5AI Score

0.018EPSS

2014-04-28 02:09 PM
19