Vulnerabilities > Kaseya > Unitrends Backup > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-12-06 CVE-2021-43044 Use of Hard-coded Credentials vulnerability in Kaseya Unitrends Backup
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.
network
low complexity
kaseya CWE-798
critical
9.8
2021-12-06 CVE-2021-43042 Classic Buffer Overflow vulnerability in Kaseya Unitrends Backup
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.
network
low complexity
kaseya CWE-120
critical
9.8
2021-12-06 CVE-2021-43036 Weak Password Requirements vulnerability in Kaseya Unitrends Backup
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.
network
low complexity
kaseya CWE-521
critical
9.8
2021-12-06 CVE-2021-43035 SQL Injection vulnerability in Kaseya Unitrends Backup
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.
network
low complexity
kaseya CWE-89
critical
9.8
2021-12-06 CVE-2021-43033 OS Command Injection vulnerability in Kaseya Unitrends Backup
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.
network
low complexity
kaseya CWE-78
critical
9.8
2017-08-07 CVE-2017-12477 Improper Authentication vulnerability in Kaseya Unitrends Backup
It was discovered that the bpserverd proprietary protocol in Unitrends Backup (UB) before 10.0.0, as invoked through xinetd, has an issue in which its authentication can be bypassed.
network
low complexity
kaseya CWE-287
critical
10.0
2017-08-07 CVE-2017-12478 Improper Authentication vulnerability in Kaseya Unitrends Backup
It was discovered that the api/storage web interface in Unitrends Backup (UB) before 10.0.0 has an issue in which one of its input parameters was not validated.
network
low complexity
kaseya CWE-287
critical
10.0
2017-08-07 CVE-2017-12479 Unspecified vulnerability in Kaseya Unitrends Backup
It was discovered that an issue in the session logic in Unitrends Backup (UB) before 10.0.0 allowed using the LOGDIR environment variable during a web session to elevate an existing low-privilege user to root privileges.
network
low complexity
kaseya
critical
9.0