Vulnerabilities > Kaseya > Unitrends Backup > 10.0

DATE CVE VULNERABILITY TITLE RISK
2021-12-06 CVE-2021-43042 Classic Buffer Overflow vulnerability in Kaseya Unitrends Backup
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.
network
low complexity
kaseya CWE-120
critical
9.8
2021-12-06 CVE-2021-43043 Unspecified vulnerability in Kaseya Unitrends Backup
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.
network
low complexity
kaseya
6.5
2021-12-06 CVE-2021-43044 Use of Hard-coded Credentials vulnerability in Kaseya Unitrends Backup
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.
network
low complexity
kaseya CWE-798
critical
9.8
2018-03-14 CVE-2018-6328 Improper Authentication vulnerability in Kaseya Unitrends Backup
It was discovered that the Unitrends Backup (UB) before 10.1.0 user interface was exposed to an authentication bypass, which then could allow an unauthenticated user to inject arbitrary commands into its /api/hosts parameters using backquotes.
network
low complexity
kaseya CWE-287
7.5