Vulnerabilities > Veritas > Netbackup Appliance > 2.6

DATE CVE VULNERABILITY TITLE RISK
2017-03-02 CVE-2017-6406 Directory Traversal vulnerability in Veritas NetBackup Server and Client/NetBackup Appliance
An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2.
local
low complexity
veritas
7.2
2017-03-02 CVE-2017-6405 Authentication Bypass by Spoofing vulnerability in Veritas Netbackup and Netbackup Appliance
An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier.
network
low complexity
veritas CWE-290
5.0
2017-03-02 CVE-2017-6404 Incorrect Default Permissions vulnerability in Veritas Netbackup and Netbackup Appliance
An issue was discovered in Veritas NetBackup Before 7.7 and NetBackup Appliance Before 2.7.
local
low complexity
veritas CWE-276
2.1
2017-03-02 CVE-2017-6403 Use of Hard-coded Credentials vulnerability in Veritas Netbackup and Netbackup Appliance
An issue was discovered in Veritas NetBackup Before 8.0 and NetBackup Appliance Before 3.0.
network
low complexity
veritas CWE-798
7.5
2017-03-02 CVE-2017-6402 Unspecified vulnerability in Veritas Netbackup and Netbackup Appliance
An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier.
network
low complexity
veritas
4.0
2017-03-02 CVE-2017-6401 Improper Privilege Management vulnerability in Veritas Netbackup and Netbackup Appliance
An issue was discovered in Veritas NetBackup before 8.0 and NetBackup Appliance before 3.0.
local
low complexity
veritas CWE-269
4.6
2017-03-02 CVE-2017-6400 Unspecified vulnerability in Veritas Access, Netbackup and Netbackup Appliance
An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2.
local
low complexity
veritas
7.2
2017-03-02 CVE-2017-6399 Unspecified vulnerability in Veritas Access, Netbackup and Netbackup Appliance
An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2.
local
low complexity
veritas
7.2
2016-05-07 CVE-2015-6552 Improper Access Control vulnerability in Veritas Netbackup and Netbackup Appliance
The management-services protocol implementation in Veritas NetBackup 7.x through 7.5.0.7, 7.6.0.x through 7.6.0.4, 7.6.1.x through 7.6.1.2, and 7.7.x before 7.7.2 and NetBackup Appliance through 2.5.4, 2.6.0.x through 2.6.0.4, 2.6.1.x through 2.6.1.2, and 2.7.x before 2.7.2 allows remote attackers to make arbitrary RPC calls via unspecified vectors.
network
low complexity
veritas CWE-284
critical
10.0
2016-05-07 CVE-2015-6551 Information Exposure vulnerability in Veritas Netbackup and Netbackup Appliance
Veritas NetBackup 7.x through 7.5.0.7 and 7.6.0.x through 7.6.0.4 and NetBackup Appliance through 2.5.4 and 2.6.0.x through 2.6.0.4 do not use TLS for administration-console traffic to the NBU server, which allows remote attackers to obtain sensitive information by sniffing the network for key-exchange packets.
network
veritas CWE-200
4.3