Vulnerabilities > Percona > Xtrabackup > 2.2.24

DATE CVE VULNERABILITY TITLE RISK
2023-06-07 CVE-2022-25834 Command Injection vulnerability in Percona Xtrabackup
In Percona XtraBackup (PXB) through 2.2.24 and 3.x through 8.0.27-19, a crafted filename on the local file system could trigger unexpected command shell execution of arbitrary commands.
local
low complexity
percona CWE-77
7.8
2017-03-23 CVE-2016-6225 Inadequate Encryption Strength vulnerability in multiple products
xbcrypt in Percona XtraBackup before 2.3.6 and 2.4.x before 2.4.5 does not properly set the initialization vector (IV) for encryption, which makes it easier for context-dependent attackers to obtain sensitive information from encrypted backup files via a Chosen-Plaintext attack.
network
high complexity
percona opensuse fedoraproject CWE-326
5.9