Vulnerabilities > Kaseya > Unitrends Backup > 6.3.0

DATE CVE VULNERABILITY TITLE RISK
2022-04-15 CVE-2021-40386 Unspecified vulnerability in Kaseya Unitrends Backup
Kaseya Unitrends Client/Agent through 10.5,5 allows remote attackers to execute arbitrary code.
network
low complexity
kaseya
7.5
2018-03-14 CVE-2018-6328 Improper Authentication vulnerability in Kaseya Unitrends Backup
It was discovered that the Unitrends Backup (UB) before 10.1.0 user interface was exposed to an authentication bypass, which then could allow an unauthenticated user to inject arbitrary commands into its /api/hosts parameters using backquotes.
network
low complexity
kaseya CWE-287
7.5
2017-08-07 CVE-2017-12479 Unspecified vulnerability in Kaseya Unitrends Backup
It was discovered that an issue in the session logic in Unitrends Backup (UB) before 10.0.0 allowed using the LOGDIR environment variable during a web session to elevate an existing low-privilege user to root privileges.
network
low complexity
kaseya
critical
9.0
2017-08-07 CVE-2017-12478 Improper Authentication vulnerability in Kaseya Unitrends Backup
It was discovered that the api/storage web interface in Unitrends Backup (UB) before 10.0.0 has an issue in which one of its input parameters was not validated.
network
low complexity
kaseya CWE-287
critical
10.0
2017-08-07 CVE-2017-12477 Improper Authentication vulnerability in Kaseya Unitrends Backup
It was discovered that the bpserverd proprietary protocol in Unitrends Backup (UB) before 10.0.0, as invoked through xinetd, has an issue in which its authentication can be bypassed.
network
low complexity
kaseya CWE-287
critical
10.0