Vulnerabilities > Kaseya > Unitrends Backup > High

DATE CVE VULNERABILITY TITLE RISK
2022-04-15 CVE-2021-40386 Unspecified vulnerability in Kaseya Unitrends Backup
Kaseya Unitrends Client/Agent through 10.5,5 allows remote attackers to execute arbitrary code.
network
low complexity
kaseya
7.5
2021-12-06 CVE-2021-43034 Incorrect Permission Assignment for Critical Resource vulnerability in Kaseya Unitrends Backup
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.
local
low complexity
kaseya CWE-732
7.8
2021-12-06 CVE-2021-43037 Uncontrolled Search Path Element vulnerability in Kaseya Unitrends Backup
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.
local
low complexity
kaseya CWE-427
7.8
2021-12-06 CVE-2021-43038 Injection vulnerability in Kaseya Unitrends Backup
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.
network
low complexity
kaseya CWE-74
8.8
2021-12-06 CVE-2021-43040 Unspecified vulnerability in Kaseya Unitrends Backup
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.
network
low complexity
kaseya
8.8
2021-12-06 CVE-2021-43041 Use of Externally-Controlled Format String vulnerability in Kaseya Unitrends Backup
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5.
network
low complexity
kaseya CWE-134
8.8
2018-03-14 CVE-2018-6328 Improper Authentication vulnerability in Kaseya Unitrends Backup
It was discovered that the Unitrends Backup (UB) before 10.1.0 user interface was exposed to an authentication bypass, which then could allow an unauthenticated user to inject arbitrary commands into its /api/hosts parameters using backquotes.
network
low complexity
kaseya CWE-287
7.5