Vulnerabilities > Commvault > Commcell

DATE CVE VULNERABILITY TITLE RISK
2022-01-13 CVE-2021-34993 Improper Authentication vulnerability in Commvault Commcell 11.22.22
This vulnerability allows remote attackers to bypass authentication on affected installations of Commvault CommCell 11.22.22.
network
low complexity
commvault CWE-287
7.5
2022-01-13 CVE-2021-34994 Code Injection vulnerability in Commvault Commcell 11.22.22
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Commvault CommCell 11.22.22.
network
low complexity
commvault CWE-94
8.8
2022-01-13 CVE-2021-34995 Unrestricted Upload of File with Dangerous Type vulnerability in Commvault Commcell 11.22.22
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Commvault CommCell 11.22.22.
network
low complexity
commvault CWE-434
6.5
2022-01-13 CVE-2021-34996 Unspecified vulnerability in Commvault Commcell 11.22.22
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Commvault CommCell 11.22.22.
network
low complexity
commvault
critical
9.0
2022-01-13 CVE-2021-34997 Unrestricted Upload of File with Dangerous Type vulnerability in Commvault Commcell 11.22.22
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Commvault CommCell 11.22.22.
network
low complexity
commvault CWE-434
6.5
2020-10-29 CVE-2020-25780 Path Traversal vulnerability in Commvault Commcell
In CommCell in Commvault before 14.68, 15.x before 15.58, 16.x before 16.44, 17.x before 17.29, and 18.x before 18.13, Directory Traversal can occur such that an attempt to view a log file can instead view a file outside of the log-files folder.
network
low complexity
commvault CWE-22
5.0