Lucene search

K

Veeam Security Vulnerabilities

cve
cve

CVE-2015-5742

VeeamVixProxy in Veeam Backup & Replication (B&R) before 8.0 update 3 stores local administrator credentials in log files with world-readable permissions, which allows local users to obtain sensitive information by reading the files.

5.8AI Score

0.0004EPSS

2015-10-16 08:59 PM
24
cve
cve

CVE-2019-11569

Veeam ONE Reporter 9.5.0.3201 allows CSRF.

8.8CVSS

8.6AI Score

0.001EPSS

2019-05-06 08:29 PM
29
cve
cve

CVE-2019-14297

Veeam ONE Reporter 9.5.0.3201 allows XSS via the Add/Edit Widget with a crafted Caption field to setDashboardWidget in CommonDataHandlerReadOnly.ashx.

5.4CVSS

5.1AI Score

0.001EPSS

2019-07-27 11:15 PM
52
cve
cve

CVE-2019-14298

Veeam ONE Reporter 9.5.0.3201 allows XSS via a crafted Description(config) field to addDashboard or editDashboard in CommonDataHandlerReadOnly.ashx.

5.4CVSS

5.1AI Score

0.001EPSS

2019-07-27 11:15 PM
46
cve
cve

CVE-2020-10914

This vulnerability allows remote attackers to execute arbitrary code on affected installations of VEEAM One Agent 9.5.4.4587. Authentication is not required to exploit this vulnerability. The specific flaw exists within the PerformHandshake method. The issue results from the lack of proper validati...

9.8CVSS

9.7AI Score

0.673EPSS

2020-04-22 09:15 PM
80
cve
cve

CVE-2020-10915

This vulnerability allows remote attackers to execute arbitrary code on affected installations of VEEAM One Agent 9.5.4.4587. Authentication is not required to exploit this vulnerability. The specific flaw exists within the HandshakeResult method. The issue results from the lack of proper validatio...

9.8CVSS

9.7AI Score

0.673EPSS

2020-04-22 09:15 PM
89
cve
cve

CVE-2020-15418

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Veeam ONE 10.0.0.750_20200415. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SSRSReport class. Due to the improper restriction of XML Externa...

7.5CVSS

7.3AI Score

0.024EPSS

2020-07-28 06:15 PM
36
cve
cve

CVE-2020-15419

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Veeam ONE 10.0.0.750_20200415. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Reporter_ImportLicense class. Due to the improper restriction of...

7.5CVSS

7.3AI Score

0.024EPSS

2020-07-28 06:15 PM
37
cve
cve

CVE-2020-15518

VeeamFSR.sys in Veeam Availability Suite before 10 and Veeam Backup & Replication before 10 has no device object DACL, which allows unprivileged users to achieve total control over filesystem I/O requests.

8.8CVSS

8.7AI Score

0.001EPSS

2020-07-03 11:15 AM
27
cve
cve

CVE-2021-35971

Veeam Backup and Replication 10 before 10.0.1.4854 P20210609 and 11 before 11.0.0.837 P20210507 mishandles deserialization during Microsoft .NET remoting.

9.8CVSS

9.4AI Score

0.007EPSS

2021-06-30 03:15 PM
30
2
cve
cve

CVE-2022-26500

Improper limitation of path names in Veeam Backup & Replication 9.5U3, 9.5U4,10.x, and 11.x allows remote authenticated users access to internal API functions that allows attackers to upload and execute arbitrary code.

8.8CVSS

9.1AI Score

0.034EPSS

2022-03-17 09:15 PM
1084
In Wild
2
cve
cve

CVE-2022-26501

Veeam Backup & Replication 10.x and 11.x has Incorrect Access Control (issue 1 of 2).

9.8CVSS

9.4AI Score

0.083EPSS

2022-03-17 09:15 PM
1142
In Wild
6
cve
cve

CVE-2022-26503

Deserialization of untrusted data in Veeam Agent for Windows 2.0, 2.1, 2.2, 3.0.2, 4.x, and 5.x allows local users to run arbitrary code with local system privileges.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-03-17 05:15 PM
138
2
cve
cve

CVE-2022-26504

Improper authentication in Veeam Backup & Replication 9.5U3, 9.5U4,10.x and 11.x component used for Microsoft System Center Virtual Machine Manager (SCVMM) allows attackers execute arbitrary code via Veeam.Backup.PSManager.exe

8.8CVSS

9AI Score

0.001EPSS

2022-03-17 09:15 PM
67
2
cve
cve

CVE-2022-32225

A reflected DOM-Based XSS vulnerability has been discovered in the Help directory of Veeam Management Pack for Microsoft System Center 8.0. This vulnerability could be exploited by an attacker by convincing a legitimate user to visit a crafted URL on a Veeam Management Pack for Microsoft System Cen...

6.1CVSS

5.9AI Score

0.001EPSS

2022-07-14 03:15 PM
64
4
cve
cve

CVE-2022-43549

Improper authentication in Veeam Backup for Google Cloud v1.0 and v3.0 allows attackers to bypass authentication mechanisms.

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-05 10:15 PM
33
cve
cve

CVE-2023-27532

Vulnerability in Veeam Backup & Replication component allows encrypted credentials stored in the configuration database to be obtained. This may lead to gaining access to the backup infrastructure hosts.

7.5CVSS

7.5AI Score

0.022EPSS

2023-03-10 10:15 PM
418
In Wild
2
cve
cve

CVE-2023-38547

A vulnerability in Veeam ONE allows an unauthenticated user to gain information about the SQL server connection Veeam ONE uses to access its configuration database. This may lead to remote code execution on the SQL server hosting the Veeam ONE configuration database.

9.8CVSS

9.8AI Score

0.002EPSS

2023-11-07 07:15 AM
1221
cve
cve

CVE-2023-38548

A vulnerability in Veeam ONE allows an unprivileged user who has access to the Veeam ONE Web Client the ability to acquire the NTLM hash of the account used by the Veeam ONE Reporting Service.

4.3CVSS

9.3AI Score

0.0004EPSS

2023-11-07 07:15 AM
37
cve
cve

CVE-2023-38549

A vulnerability in Veeam ONE allows an unprivileged user who has access to the Veeam ONE Web Client the ability to acquire the NTLM hash of the account used by the Veeam ONE Reporting Service. Note: The criticality of this vulnerability is reduced as it requires interaction by a user with the Veeam...

5.4CVSS

5.6AI Score

0.0004EPSS

2023-11-07 07:15 AM
49
cve
cve

CVE-2023-41723

A vulnerability in Veeam ONE allows a user with the Veeam ONE Read-Only User role to view the Dashboard Schedule. Note: The criticality of this vulnerability is reduced because the user with the Read-Only role is only able to view the schedule and cannot make changes.

4.3CVSS

5.5AI Score

0.0004EPSS

2023-11-07 07:15 AM
60
cve
cve

CVE-2024-22021

Vulnerability CVE-2024-22021 allows a Veeam Recovery Orchestrator user with a low privileged role (Plan Author) to retrieve plans from a Scope other than the one they are assigned to.

4.3CVSS

6.5AI Score

0.0004EPSS

2024-02-07 01:15 AM
21
cve
cve

CVE-2024-22022

Vulnerability CVE-2024-22022 allows a Veeam Recovery Orchestrator user that has been assigned a low-privileged role to access the NTLM hash of the service account used by the Veeam Orchestrator Server Service.

8.8CVSS

8.5AI Score

0.001EPSS

2024-02-07 01:15 AM
18