Lucene search

K

Veritas Security Vulnerabilities

cve
cve

CVE-2020-36168

An issue was discovered in Veritas Resiliency Platform 3.4 and 3.5. It leverages OpenSSL on Windows systems when using the Managed Host addon. On start-up, it loads the OpenSSL library. This library may attempt to load the openssl.cnf configuration file, which does not exist. By default, on Windows...

9.3CVSS

8.6AI Score

0.0004EPSS

2021-01-06 01:15 AM
49
2
cve
cve

CVE-2020-36169

An issue was discovered in Veritas NetBackup through 8.3.0.1 and OpsCenter through 8.3.0.1. Processes using OpenSSL attempt to load and execute libraries from paths that do not exist by default on the Windows operating system. By default, on Windows systems, users can create directories under the t...

9.3CVSS

8.6AI Score

0.0004EPSS

2021-01-06 01:15 AM
50
2
cve
cve

CVE-2021-27876

An issue was discovered in Veritas Backup Exec before 21.2. The communication between a client and an Agent requires successful authentication, which is typically completed over a secure TLS communication. However, due to a vulnerability in the SHA Authentication scheme, an attacker is able to gain...

8.1CVSS

9.2AI Score

0.743EPSS

2021-03-01 10:15 PM
433
In Wild
4
cve
cve

CVE-2021-27877

An issue was discovered in Veritas Backup Exec before 21.2. It supports multiple authentication schemes: SHA authentication is one of these. This authentication scheme is no longer used in current versions of the product, but hadn't yet been disabled. An attacker could remotely exploit this scheme ...

9.8CVSS

9.6AI Score

0.762EPSS

2021-03-01 10:15 PM
380
In Wild
4
cve
cve

CVE-2021-27878

An issue was discovered in Veritas Backup Exec before 21.2. The communication between a client and an Agent requires successful authentication, which is typically completed over a secure TLS communication. However, due to a vulnerability in the SHA Authentication scheme, an attacker is able to gain...

8.8CVSS

9.6AI Score

0.709EPSS

2021-03-01 10:15 PM
400
In Wild
6
cve
cve

CVE-2021-41570

Veritas NetBackup OpsCenter Analytics 9.1 allows XSS via the NetBackup Master Server Name, Display Name, NetBackup User Name, or NetBackup Password field during a Settings/Configuration Add operation.

5.4CVSS

5.2AI Score

0.001EPSS

2022-04-19 01:15 PM
53
cve
cve

CVE-2021-44677

An issue (1 of 6) was discovered in Veritas Enterprise Vault through 14.1.2. On start-up, the Enterprise Vault application starts several services that listen on random .NET Remoting TCP ports for possible commands from client applications. These TCP services can be exploited due to deserialization...

9.8CVSS

9.3AI Score

0.007EPSS

2021-12-06 10:15 PM
21
2
cve
cve

CVE-2021-44678

An issue (2 of 6) was discovered in Veritas Enterprise Vault through 14.1.2. On start-up, the Enterprise Vault application starts several services that listen on random .NET Remoting TCP ports for possible commands from client applications. These TCP services can be exploited due to deserialization...

9.8CVSS

9.3AI Score

0.007EPSS

2021-12-06 10:15 PM
23
2
cve
cve

CVE-2021-44679

An issue (3 of 6) was discovered in Veritas Enterprise Vault through 14.1.2. On start-up, the Enterprise Vault application starts several services that listen on random .NET Remoting TCP ports for possible commands from client applications. These TCP services can be exploited due to deserialization...

9.8CVSS

9.3AI Score

0.007EPSS

2021-12-06 10:15 PM
24
2
cve
cve

CVE-2021-44680

An issue (4 of 6) was discovered in Veritas Enterprise Vault through 14.1.2. On start-up, the Enterprise Vault application starts several services that listen on random .NET Remoting TCP ports for possible commands from client applications. These TCP services can be exploited due to deserialization...

9.8CVSS

9.3AI Score

0.007EPSS

2021-12-06 10:15 PM
21
2
cve
cve

CVE-2021-44681

An issue (5 of 6) was discovered in Veritas Enterprise Vault through 14.1.2. On start-up, the Enterprise Vault application starts several services that listen on random .NET Remoting TCP ports for possible commands from client applications. These TCP services can be exploited due to deserialization...

9.8CVSS

9.3AI Score

0.007EPSS

2021-12-06 10:15 PM
20
2
cve
cve

CVE-2021-44682

An issue (6 of 6) was discovered in Veritas Enterprise Vault through 14.1.2. On start-up, the Enterprise Vault application starts several services that listen on random .NET Remoting TCP ports for possible commands from client applications. These TCP services can be exploited due to deserialization...

9.8CVSS

9.3AI Score

0.007EPSS

2021-12-06 10:15 PM
27
2
cve
cve

CVE-2022-22965

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is...

9.8CVSS

8.7AI Score

0.975EPSS

2022-04-01 11:15 PM
1757
In Wild
5
cve
cve

CVE-2022-26483

An issue was discovered in Veritas InfoScale Operations Manager (VIOM) before 7.4.2 Patch 600 and 8.x before 8.0.0 Patch 100. A reflected cross-site scripting (XSS) vulnerability in admin/cgi-bin/listdir.pl allows authenticated remote administrators to inject arbitrary web script or HTML into an HT...

4.8CVSS

4.8AI Score

0.001EPSS

2022-03-04 07:15 PM
60
cve
cve

CVE-2022-26484

An issue was discovered in Veritas InfoScale Operations Manager (VIOM) before 7.4.2 Patch 600 and 8.x before 8.0.0 Patch 100. The web server fails to sanitize admin/cgi-bin/rulemgr.pl/getfile/ input data, allowing a remote authenticated administrator to read arbitrary files on the system via Direct...

4.9CVSS

5AI Score

0.001EPSS

2022-03-04 07:15 PM
60
cve
cve

CVE-2022-26778

Veritas System Recovery (VSR) 18 and 21 stores a network destination password in the Windows registry during configuration of the backup configuration. This could allow a Windows user (who has sufficient privileges) to access a network file system that they were not authorized to access.

6.5CVSS

6.5AI Score

0.001EPSS

2022-03-10 05:47 PM
62
cve
cve

CVE-2022-36948

In Veritas NetBackup OpsCenter, a DOM XSS attack can occur. This affects 8.x through 8.3.0.2, 9.x through 9.0.0.1, 9.1.x through 9.1.0.1, and 10.

5.4CVSS

5.2AI Score

0.001EPSS

2022-07-27 09:15 PM
35
6
cve
cve

CVE-2022-36949

In Veritas NetBackup OpsCenter, an attacker with local access to a NetBackup OpsCenter server could potentially escalate their privileges. This affects 8.x through 8.3.0.2, 9.x through 9.0.0.1, 9.1.x through 9.1.0.1, and 10.

9.3CVSS

7.5AI Score

0.0004EPSS

2022-07-27 09:15 PM
32
6
cve
cve

CVE-2022-36950

In Veritas NetBackup OpsCenter, an unauthenticated remote attacker may be able to perform remote command execution through a Java classloader manipulation. This affects 8.x through 8.3.0.2, 9.x through 9.0.0.1, 9.1.x through 9.1.0.1, and 10.

9.8CVSS

9.5AI Score

0.003EPSS

2022-07-27 09:15 PM
51
4
cve
cve

CVE-2022-36951

In Veritas NetBackup OpsCenter, an unauthenticated remote attacker may compromise the host by exploiting an incorrectly patched vulnerability. This affects 8.x through 8.3.0.2, 9.x through 9.0.0.1, 9.1.x through 9.1.0.1, and 10.

9.8CVSS

9.4AI Score

0.003EPSS

2022-07-27 09:15 PM
45
4
cve
cve

CVE-2022-36952

In Veritas NetBackup OpsCenter, a hard-coded credential exists that could be used to exploit the underlying VxSS subsystem. This affects 8.x through 8.3.0.2, 9.x through 9.0.0.1, 9.1.x through 9.1.0.1, and 10.

9.8CVSS

9.2AI Score

0.002EPSS

2022-07-27 09:15 PM
43
4
cve
cve

CVE-2022-36953

In Veritas NetBackup OpsCenter, certain endpoints could allow an unauthenticated remote attacker to gain sensitive information. This affects 8.x through 8.3.0.2, 9.x through 9.0.0.1, 9.1.x through 9.1.0.1, and 10.

4.3CVSS

4.9AI Score

0.001EPSS

2022-07-27 09:15 PM
37
5
cve
cve

CVE-2022-36954

In Veritas NetBackup OpsCenter, under specific conditions, an authenticated remote attacker may be able to create or modify OpsCenter user accounts. This affects 8.x through 8.3.0.2, 9.x through 9.0.0.1, 9.1.x through 9.1.0.1, and 10.

9.9CVSS

6.3AI Score

0.001EPSS

2022-07-27 09:15 PM
36
4
cve
cve

CVE-2022-36955

In Veritas NetBackup, an attacker with unprivileged local access to a NetBackup Client may send specific commands to escalate their privileges. This affects 8.0 through 8.1.2, 8.2, 8.3 through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1.

8.4CVSS

8.3AI Score

0.001EPSS

2022-07-27 09:15 PM
36
5
cve
cve

CVE-2022-36956

In Veritas NetBackup, the NetBackup Client allows arbitrary command execution from any remote host that has access to a valid host-id NetBackup certificate/private key from the same domain. The affects 9.0.x through 9.0.0.1 and 9.1.x through 9.1.0.1.

9CVSS

7.7AI Score

0.001EPSS

2022-07-27 09:15 PM
26
5
cve
cve

CVE-2022-36984

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely trigger a denial of service attack against a NetB...

7.7CVSS

6.2AI Score

0.001EPSS

2022-07-28 01:15 AM
40
4
cve
cve

CVE-2022-36985

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with unprivileged local access to a Windows NetBackup Primary server could potentially escalate their privileges...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-07-28 01:15 AM
30
5
cve
cve

CVE-2022-36986

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with unauthenticated access could remotely execute arbitrary commands on a NetBackup Primary server.

9.8CVSS

9.7AI Score

0.002EPSS

2022-07-28 01:15 AM
67
7
cve
cve

CVE-2022-36987

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could arbitrarily write files to a NetBackup Primary server.

8.5CVSS

6.3AI Score

0.001EPSS

2022-07-28 01:15 AM
36
6
cve
cve

CVE-2022-36988

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup OpsCenter server, NetBackup Primary server, or NetBackup Media server c...

8.8CVSS

8.7AI Score

0.001EPSS

2022-07-28 01:15 AM
44
7
cve
cve

CVE-2022-36989

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely execute arbitrary commands on a NetBackup Primary...

8.8CVSS

8.7AI Score

0.001EPSS

2022-07-28 01:15 AM
41
5
cve
cve

CVE-2022-36990

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely write arbitrary files to arbitrary locations from...

9.6CVSS

6.3AI Score

0.001EPSS

2022-07-28 01:15 AM
44
4
cve
cve

CVE-2022-36991

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could arbitrarily write content to a partially controlled path o...

8.1CVSS

6.3AI Score

0.001EPSS

2022-07-28 01:15 AM
36
4
cve
cve

CVE-2022-36992

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely execute arbitrary commands on a NetBackup Primary...

9.9CVSS

8.7AI Score

0.001EPSS

2022-07-28 01:15 AM
35
5
cve
cve

CVE-2022-36993

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely execute arbitrary commands on a NetBackup Primary...

8.8CVSS

8.7AI Score

0.001EPSS

2022-07-28 01:15 AM
40
5
cve
cve

CVE-2022-36994

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could arbitrarily read files from a NetBackup Primary server.

6.5CVSS

6.2AI Score

0.001EPSS

2022-07-28 01:15 AM
34
4
cve
cve

CVE-2022-36995

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could arbitrarily create directories on a NetBackup Primary serv...

4.3CVSS

4.5AI Score

0.001EPSS

2022-07-28 01:15 AM
35
5
cve
cve

CVE-2022-36996

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with access to a NetBackup Client could remotely gather information about any host known to a NetBackup Primary ...

6.5CVSS

6.2AI Score

0.001EPSS

2022-07-28 01:15 AM
33
4
cve
cve

CVE-2022-36997

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely trigger impacts that include arbitrary file read,...

8.8CVSS

8.4AI Score

0.001EPSS

2022-07-28 01:15 AM
32
5
cve
cve

CVE-2022-36998

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely trigger a stack-based buffer overflow on the NetB...

6.5CVSS

6.5AI Score

0.001EPSS

2022-07-28 01:15 AM
31
7
cve
cve

CVE-2022-36999

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). Under certain conditions, an attacker with authenticated access to a NetBackup Client could remotely read files on a NetBack...

6.5CVSS

6.2AI Score

0.001EPSS

2022-07-28 01:15 AM
33
5
cve
cve

CVE-2022-37000

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). Under certain conditions, an attacker with authenticated access to a NetBackup Client could remotely read files on a NetBack...

6.5CVSS

6.2AI Score

0.001EPSS

2022-07-28 01:15 AM
29
4
cve
cve

CVE-2022-41319

A Reflected Cross-Site Scripting (XSS) vulnerability affects the Veritas Desktop Laptop Option (DLO) application login page (aka the DLOServer/restore/login.jsp URI). This affects versions before 9.8 (e.g., 9.1 through 9.7).

6.1CVSS

6.2AI Score

0.001EPSS

2022-09-23 05:15 AM
11
4
cve
cve

CVE-2022-41320

Veritas System Recovery (VSR) versions 18 and 21 store a network destination password in the Windows registry during configuration of the backup configuration. This vulnerability could provide a Windows user (who has sufficient privileges) to access a network file system that they were not authoriz...

6.5CVSS

6.4AI Score

0.001EPSS

2022-09-23 05:15 AM
24
4
cve
cve

CVE-2022-42299

An issue was discovered in Veritas NetBackup through 10.0.0.1 and related Veritas products. The NetBackup Primary server is vulnerable to a denial of service attack through the DiscoveryService service.

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-03 03:15 PM
29
6
cve
cve

CVE-2022-42300

An issue was discovered in Veritas NetBackup through 10.0.0.1 and related Veritas products. The NetBackup Primary server nbars process can be crashed resulting in a denial of service. (Note: the watchdog service will automatically restart the process.)

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-03 03:15 PM
29
8
cve
cve

CVE-2022-42301

An issue was discovered in Veritas NetBackup through 10.0.0.1 and related Veritas products. The NetBackup Primary server is vulnerable to an XML External Entity (XXE) injection attack through the nbars process.

8.8CVSS

8.7AI Score

0.001EPSS

2022-10-03 03:15 PM
31
4
cve
cve

CVE-2022-42302

An issue was discovered in Veritas NetBackup through 10.0 and related Veritas products. The NetBackup Primary server is vulnerable to a SQL Injection attack affecting the NBFSMCLIENT service.

9.8CVSS

9.7AI Score

0.001EPSS

2022-10-03 03:15 PM
31
4
cve
cve

CVE-2022-42303

An issue was discovered in Veritas NetBackup through 10.0 and related Veritas products. The NetBackup Primary server is vulnerable to a second-order SQL Injection attack affecting the NBFSMCLIENT service by leveraging CVE-2022-42302.

9.8CVSS

9.7AI Score

0.001EPSS

2022-10-03 03:15 PM
32
7
cve
cve

CVE-2022-42304

An issue was discovered in Veritas NetBackup through 10.0 and related Veritas products. The NetBackup Primary server is vulnerable to a SQL Injection attack affecting idm, nbars, and SLP manager code.

9.8CVSS

9.7AI Score

0.001EPSS

2022-10-03 03:15 PM
29
6
Total number of security vulnerabilities120