Lucene search

K

Veritas Security Vulnerabilities

cve
cve

CVE-2003-1361

Unknown vulnerability in VERITAS Bare Metal Restore (BMR) of Tivoli Storage Manager (TSM) 3.1.0 through 3.2.1 allows remote attackers to gain root privileges on the BMR Main Server.

7.3AI Score

0.013EPSS

2007-10-17 01:00 AM
14
cve
cve

CVE-2004-1389

Unknown vulnerability in the Veritas NetBackup Administrative Assistant interface for NetBackup BusinesServer 3.4, 3.4.1, and 4.5, DataCenter 3.4, 3.4.1, and 4.5, Enterprise Server 5.1, and NetBackup Server 5.0 and 5.1, allows attackers to execute arbitrary commands via the bpjava-susvc process, po...

7.6AI Score

0.045EPSS

2005-02-06 05:00 AM
26
cve
cve

CVE-2005-0772

VERITAS Backup Exec 9.0 through 10.0 for Windows Servers, and 9.0.4019 through 9.1.307 for Netware, allows remote attackers to cause a denial of service (Remote Agent crash) via (1) a crafted packet in NDMLSRVR.DLL or (2) a request packet with an invalid (non-0) "Error Status" value, which triggers...

7.5CVSS

6.7AI Score

0.13EPSS

2005-06-28 04:00 AM
29
cve
cve

CVE-2006-0989

Stack-based buffer overflow in the volume manager daemon (vmd) in Veritas NetBackup Enterprise Server 5.0 through 6.0 and DataCenter and BusinesServer 4.5FP and 4.5MP allows attackers to execute arbitrary code via unknown vectors.

7.7AI Score

0.93EPSS

2006-03-28 12:06 AM
20
cve
cve

CVE-2006-0990

Stack-based buffer overflow in the NetBackup Catalog daemon (bpdbm) in Veritas NetBackup Enterprise Server 5.0 through 6.0 and DataCenter and BusinesServer 4.5FP and 4.5MP allows attackers to execute arbitrary code via unknown vectors.

7.9AI Score

0.014EPSS

2006-03-28 12:06 AM
17
cve
cve

CVE-2006-0991

Buffer overflow in the NetBackup Sharepoint Services server daemon (bpspsserver) on NetBackup 6.0 for Windows allows remote attackers to execute arbitrary code via crafted "Request Service" packets to the vnetd service (TCP port 13724).

7.8AI Score

0.713EPSS

2006-03-28 12:06 AM
21
2
cve
cve

CVE-2015-6550

bpcd in Veritas NetBackup 7.x through 7.5.0.7, 7.6.0.x through 7.6.0.4, 7.6.1.x through 7.6.1.2, and 7.7.x before 7.7.2 and NetBackup Appliance through 2.5.4, 2.6.0.x through 2.6.0.4, 2.6.1.x through 2.6.1.2, and 2.7.x before 2.7.2 allows remote attackers to execute arbitrary commands via crafted i...

9.8CVSS

9.7AI Score

0.005EPSS

2016-05-07 02:59 PM
27
cve
cve

CVE-2015-6551

Veritas NetBackup 7.x through 7.5.0.7 and 7.6.0.x through 7.6.0.4 and NetBackup Appliance through 2.5.4 and 2.6.0.x through 2.6.0.4 do not use TLS for administration-console traffic to the NBU server, which allows remote attackers to obtain sensitive information by sniffing the network for key-exch...

5.9CVSS

5.6AI Score

0.002EPSS

2016-05-07 02:59 PM
27
cve
cve

CVE-2015-6552

The management-services protocol implementation in Veritas NetBackup 7.x through 7.5.0.7, 7.6.0.x through 7.6.0.4, 7.6.1.x through 7.6.1.2, and 7.7.x before 7.7.2 and NetBackup Appliance through 2.5.4, 2.6.0.x through 2.6.0.4, 2.6.1.x through 2.6.1.2, and 2.7.x before 2.7.2 allows remote attackers ...

9.8CVSS

9.2AI Score

0.005EPSS

2016-05-07 02:59 PM
35
cve
cve

CVE-2016-7399

scripts/license.pl in Veritas NetBackup Appliance 2.6.0.x through 2.6.0.4, 2.6.1.x through 2.6.1.2, 2.7.x through 2.7.3, and 3.0.x allow remote attackers to execute arbitrary commands via shell metacharacters in the hostName parameter to appliancews/getLicense.

9.8CVSS

9.7AI Score

0.01EPSS

2017-01-04 09:59 PM
18
cve
cve

CVE-2017-6399

An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2. Privileged remote command execution on NetBackup Server and Client (on the server or a connected client) can occur.

8.8CVSS

9.1AI Score

0.002EPSS

2017-03-02 06:59 AM
30
cve
cve

CVE-2017-6400

An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2. Privileged command execution on NetBackup Server and Client can occur (on the local system).

8.8CVSS

8.9AI Score

0.0004EPSS

2017-03-02 06:59 AM
30
cve
cve

CVE-2017-6401

An issue was discovered in Veritas NetBackup before 8.0 and NetBackup Appliance before 3.0. Local arbitrary command execution can occur when using bpcd and bpnbat.

7.8CVSS

8.4AI Score

0.001EPSS

2017-03-02 06:59 AM
37
cve
cve

CVE-2017-6402

An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. Denial of service affecting NetBackup server can occur.

6.5CVSS

7AI Score

0.001EPSS

2017-03-02 06:59 AM
30
cve
cve

CVE-2017-6403

An issue was discovered in Veritas NetBackup Before 8.0 and NetBackup Appliance Before 3.0. NetBackup Cloud Storage Service uses a hardcoded username and password.

9.8CVSS

9.3AI Score

0.002EPSS

2017-03-02 06:59 AM
31
cve
cve

CVE-2017-6404

An issue was discovered in Veritas NetBackup Before 7.7 and NetBackup Appliance Before 2.7. There are world-writable log files, allowing destruction or spoofing of log data.

5.5CVSS

6.4AI Score

0.0004EPSS

2017-03-02 06:59 AM
24
cve
cve

CVE-2017-6405

An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. Hostname-based security is open to DNS spoofing.

7.5CVSS

7.9AI Score

0.001EPSS

2017-03-02 06:59 AM
28
cve
cve

CVE-2017-6406

An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2. Arbitrary privileged command execution, using whitelist directory escape with "../" substrings, can occur.

8.8CVSS

9AI Score

0.0004EPSS

2017-03-02 06:59 AM
25
cve
cve

CVE-2017-6407

An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2. Privileged remote command execution on NetBackup Server and Client (on the server or a connected client) can occur.

8.8CVSS

9.1AI Score

0.004EPSS

2017-03-02 06:59 AM
32
cve
cve

CVE-2017-6408

An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. A local-privilege-escalation race condition in pbx_exchange can occur when a local user connects to a socket before permissions are secured.

7CVSS

7.2AI Score

0.0004EPSS

2017-03-02 06:59 AM
27
cve
cve

CVE-2017-6409

An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. Unauthenticated CORBA interfaces permit inappropriate access.

9.8CVSS

9.3AI Score

0.004EPSS

2017-03-02 06:59 AM
34
cve
cve

CVE-2017-7444

In Veritas System Recovery before 16 SP1, there is a DLL hijacking vulnerability in the patch installer if an attacker has write access to the directory from which the product is executed.

7.8CVSS

7.5AI Score

0.001EPSS

2017-04-05 08:59 PM
22
cve
cve

CVE-2017-8856

In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated, arbitrary remote command execution using the 'bprd' process.

9.8CVSS

9.6AI Score

0.006EPSS

2017-05-09 09:29 PM
28
cve
cve

CVE-2017-8857

In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated file copy and arbitrary remote command execution using the 'bprd' process.

9.8CVSS

9.7AI Score

0.006EPSS

2017-05-09 09:29 PM
33
cve
cve

CVE-2017-8858

In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated privileged remote file write using the 'bprd' process.

9.8CVSS

9.4AI Score

0.005EPSS

2017-05-09 09:29 PM
43
cve
cve

CVE-2017-8859

In Veritas NetBackup Appliance 3.0 and earlier, unauthenticated users can execute arbitrary commands as root.

9.8CVSS

9.8AI Score

0.002EPSS

2017-05-09 09:29 PM
24
2
cve
cve

CVE-2017-8895

In Veritas Backup Exec 2014 before build 14.1.1187.1126, 15 before build 14.2.1180.3160, and 16 before FP1, there is a use-after-free vulnerability in multiple agents that can lead to a denial of service or remote code execution. An unauthenticated attacker can use this vulnerability to crash the a...

9.8CVSS

9.8AI Score

0.308EPSS

2017-05-10 09:29 PM
57
cve
cve

CVE-2018-18652

A remote command execution vulnerability in Veritas NetBackup Appliance before 3.1.2 allows authenticated administrators to execute arbitrary commands as root. This issue was caused by insufficient filtering of user provided input.

7.2CVSS

7.4AI Score

0.004EPSS

2018-10-25 11:29 PM
21
cve
cve

CVE-2019-14415

An issue was discovered in Veritas Resiliency Platform (VRP) before 3.4 HF1. A persistent cross-site scripting (XSS) vulnerability allows a malicious VRP user to inject malicious script into another user's browser, related to resiliency plans functionality. A victim must open a resiliency plan that...

4.8CVSS

4.8AI Score

0.001EPSS

2019-07-29 08:15 PM
21
cve
cve

CVE-2019-14416

An issue was discovered in Veritas Resiliency Platform (VRP) before 3.4 HF1. An arbitrary command execution vulnerability allows a malicious VRP user to execute commands with root privilege within the VRP virtual machine, related to resiliency plans and custom script functionality.

7.2CVSS

7.4AI Score

0.005EPSS

2019-07-29 08:15 PM
23
cve
cve

CVE-2019-14417

An issue was discovered in Veritas Resiliency Platform (VRP) before 3.4 HF1. An arbitrary command execution vulnerability allows a malicious VRP user to execute commands with root privilege within the VRP virtual machine, related to DNS functionality.

7.2CVSS

7.3AI Score

0.003EPSS

2019-07-29 08:15 PM
20
cve
cve

CVE-2019-14418

An issue was discovered in Veritas Resiliency Platform (VRP) before 3.4 HF1. When uploading an application bundle, a directory traversal vulnerability allows a VRP user with sufficient privileges to overwrite any file in the VRP virtual machine. A malicious VRP user could use this to replace existi...

8.8CVSS

8.6AI Score

0.015EPSS

2019-07-29 08:15 PM
20
cve
cve

CVE-2019-18780

An arbitrary command injection vulnerability in the Cluster Server component of Veritas InfoScale allows an unauthenticated remote attacker to execute arbitrary commands as root or administrator. These Veritas products are affected: Access 7.4.2 and earlier, Access Appliance 7.4.2 and earlier, Flex...

9.8CVSS

9.9AI Score

0.004EPSS

2019-11-05 08:15 PM
22
cve
cve

CVE-2019-9867

An issue was discovered in the Web Console in Veritas NetBackup Appliance through 3.1.2. The proxy server password is displayed to an administrator.

7.2CVSS

7AI Score

0.001EPSS

2019-03-21 04:01 PM
22
cve
cve

CVE-2019-9868

An issue was discovered in the Web Console in Veritas NetBackup Appliance through 3.1.2. The SMTP password is displayed to an administrator.

7.2CVSS

7AI Score

0.001EPSS

2019-03-21 04:01 PM
34
cve
cve

CVE-2020-12874

Veritas APTARE versions prior to 10.4 included code that bypassed the normal login process when specific authentication credentials were provided to the server.

9.8CVSS

9.6AI Score

0.004EPSS

2020-05-14 08:15 PM
18
cve
cve

CVE-2020-12875

Veritas APTARE versions prior to 10.4 did not perform adequate authorization checks. An authenticated user could gain unauthorized access to sensitive information or functionality by manipulating specific parameters within the application.

6.3CVSS

6.2AI Score

0.001EPSS

2020-05-14 08:15 PM
15
cve
cve

CVE-2020-12876

Veritas APTARE versions prior to 10.4 allowed remote users to access several unintended files on the server. This vulnerability only impacts Windows server deployments.

7.5CVSS

7.4AI Score

0.009EPSS

2020-05-14 08:15 PM
17
cve
cve

CVE-2020-12877

Veritas APTARE versions prior to 10.4 allowed sensitive information to be accessible without authentication.

7.5CVSS

7.2AI Score

0.002EPSS

2020-05-14 08:15 PM
24
cve
cve

CVE-2020-27156

Veritas APTARE versions prior to 10.5 did not perform adequate authorization checks. This vulnerability could allow for remote code execution by an unauthenticated user.

9.8CVSS

9.7AI Score

0.005EPSS

2020-10-15 05:15 AM
43
cve
cve

CVE-2020-27157

Veritas APTARE versions prior to 10.5 included code that bypassed the normal login process when specific authentication credentials were provided to the server. An unauthenticated user could login to the application and gain access to the data and functionality accessible to the targeted user accou...

8.1CVSS

8.3AI Score

0.003EPSS

2020-10-15 05:15 AM
43
cve
cve

CVE-2020-36159

Veritas Desktop and Laptop Option (DLO) before 9.5 disclosed operational information on the backup processing status through a URL that did not require authentication.

5.3CVSS

5.2AI Score

0.001EPSS

2021-01-05 07:15 PM
31
cve
cve

CVE-2020-36160

An issue was discovered in Veritas System Recovery before 21.2. On start-up, it loads the OpenSSL library from \usr\local\ssl. This library attempts to load the from \usr\local\ssl\openssl.cnf configuration file, which does not exist. By default, on Windows systems, users can create directories und...

9.3CVSS

8.6AI Score

0.0004EPSS

2021-01-06 01:15 AM
57
2
cve
cve

CVE-2020-36161

An issue was discovered in Veritas APTARE 10.4 before 10.4P9 and 10.5 before 10.5P3. By default, on Windows systems, users can create directories under C:. A low privileged user can create a directory at the configuration file locations. When the Windows system restarts, a malicious OpenSSL engine ...

8.8CVSS

8.6AI Score

0.0004EPSS

2021-01-06 01:15 AM
45
1
cve
cve

CVE-2020-36162

An issue was discovered in Veritas CloudPoint before 8.3.0.1+hotfix. The CloudPoint Windows Agent leverages OpenSSL. This OpenSSL library attempts to load the \usr\local\ssl\openssl.cnf configuration file, which does not exist. By default, on Windows systems users can create directories under <d...

9.3CVSS

8.6AI Score

0.0004EPSS

2021-01-06 01:15 AM
50
3
cve
cve

CVE-2020-36163

An issue was discovered in Veritas NetBackup and OpsCenter through 8.3.0.1. NetBackup processes using Strawberry Perl attempt to load and execute libraries from paths that do not exist by default on the Windows operating system. By default, on Windows systems, users can create directories under C:....

9.3CVSS

8.7AI Score

0.0004EPSS

2021-01-06 01:15 AM
53
1
cve
cve

CVE-2020-36164

An issue was discovered in Veritas Enterprise Vault through 14.0. On start-up, it loads the OpenSSL library. The OpenSSL library then attempts to load the openssl.cnf configuration file (which does not exist) at the following locations in both the System drive (typically C:) and the product's insta...

9.3CVSS

8.7AI Score

0.0004EPSS

2021-01-06 01:15 AM
66
3
cve
cve

CVE-2020-36165

An issue was discovered in Veritas Desktop and Laptop Option (DLO) before 9.4. On start-up, it loads the OpenSSL library from /ReleaseX64/ssl. This library attempts to load the /ReleaseX64/ssl/openssl.cnf configuration file, which does not exist. By default, on Windows systems, users can create dir...

9.3CVSS

8.6AI Score

0.0004EPSS

2021-01-06 01:15 AM
49
2
cve
cve

CVE-2020-36166

An issue was discovered in Veritas InfoScale 7.x through 7.4.2 on Windows, Storage Foundation through 6.1 on Windows, Storage Foundation HA through 6.1 on Windows, and InfoScale Operations Manager (aka VIOM) Windows Management Server 7.x through 7.4.2. On start-up, it loads the OpenSSL library from...

9.3CVSS

8.6AI Score

0.0004EPSS

2021-01-06 01:15 AM
47
1
cve
cve

CVE-2020-36167

An issue was discovered in the server in Veritas Backup Exec through 16.2, 20.6 before hotfix 298543, and 21.1 before hotfix 657517. On start-up, it loads the OpenSSL library from the Installation folder. This library in turn attempts to load the /usr/local/ssl/openssl.cnf configuration file, which...

9.3CVSS

8.7AI Score

0.001EPSS

2021-01-06 01:15 AM
55
Total number of security vulnerabilities120