Vulnerabilities > Veritas > Netbackup Appliance

DATE CVE VULNERABILITY TITLE RISK
2017-05-09 CVE-2017-8856 Incorrect Permission Assignment for Critical Resource vulnerability in Veritas Netbackup and Netbackup Appliance
In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated, arbitrary remote command execution using the 'bprd' process.
network
low complexity
veritas CWE-732
7.5
2017-03-02 CVE-2017-6409 Missing Authentication for Critical Function vulnerability in Veritas Netbackup and Netbackup Appliance
An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier.
network
low complexity
veritas CWE-306
7.5
2017-03-02 CVE-2017-6408 Race Condition vulnerability in Veritas Netbackup and Netbackup Appliance
An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier.
4.4
2017-03-02 CVE-2017-6407 Unspecified vulnerability in Veritas Netbackup and Netbackup Appliance
An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2.
local
low complexity
veritas
7.2
2017-03-02 CVE-2017-6406 Directory Traversal vulnerability in Veritas NetBackup Server and Client/NetBackup Appliance
An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2.
local
low complexity
veritas
7.2
2017-03-02 CVE-2017-6405 Authentication Bypass by Spoofing vulnerability in Veritas Netbackup and Netbackup Appliance
An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier.
network
low complexity
veritas CWE-290
5.0
2017-03-02 CVE-2017-6404 Incorrect Default Permissions vulnerability in Veritas Netbackup and Netbackup Appliance
An issue was discovered in Veritas NetBackup Before 7.7 and NetBackup Appliance Before 2.7.
local
low complexity
veritas CWE-276
2.1
2017-03-02 CVE-2017-6403 Use of Hard-coded Credentials vulnerability in Veritas Netbackup and Netbackup Appliance
An issue was discovered in Veritas NetBackup Before 8.0 and NetBackup Appliance Before 3.0.
network
low complexity
veritas CWE-798
7.5
2017-03-02 CVE-2017-6402 Unspecified vulnerability in Veritas Netbackup and Netbackup Appliance
An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier.
network
low complexity
veritas
4.0
2017-03-02 CVE-2017-6401 Improper Privilege Management vulnerability in Veritas Netbackup and Netbackup Appliance
An issue was discovered in Veritas NetBackup before 8.0 and NetBackup Appliance before 3.0.
local
low complexity
veritas CWE-269
4.6