Vulnerabilities > Veritas > Netbackup > 7.1.0.2

DATE CVE VULNERABILITY TITLE RISK
2022-10-03 CVE-2022-42308 Path Traversal vulnerability in Veritas Netbackup
An issue was discovered in Veritas NetBackup through 8.2 and related Veritas products.
local
low complexity
veritas CWE-22
7.1
2021-01-06 CVE-2020-36169 Unspecified vulnerability in Veritas Netbackup and Opscenter
An issue was discovered in Veritas NetBackup through 8.3.0.1 and OpsCenter through 8.3.0.1.
local
low complexity
veritas
7.2
2021-01-06 CVE-2020-36163 Unspecified vulnerability in Veritas Netbackup and Opscenter
An issue was discovered in Veritas NetBackup and OpsCenter through 8.3.0.1.
local
low complexity
veritas
7.2
2017-05-09 CVE-2017-8858 Incorrect Permission Assignment for Critical Resource vulnerability in Veritas Netbackup and Netbackup Appliance
In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated privileged remote file write using the 'bprd' process.
network
low complexity
veritas CWE-732
critical
10.0
2017-05-09 CVE-2017-8857 Incorrect Permission Assignment for Critical Resource vulnerability in Veritas Netbackup and Netbackup Appliance
In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated file copy and arbitrary remote command execution using the 'bprd' process.
network
low complexity
veritas CWE-732
critical
10.0
2017-05-09 CVE-2017-8856 Incorrect Permission Assignment for Critical Resource vulnerability in Veritas Netbackup and Netbackup Appliance
In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated, arbitrary remote command execution using the 'bprd' process.
network
low complexity
veritas CWE-732
7.5
2017-03-02 CVE-2017-6409 Missing Authentication for Critical Function vulnerability in Veritas Netbackup and Netbackup Appliance
An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier.
network
low complexity
veritas CWE-306
7.5
2017-03-02 CVE-2017-6408 Race Condition vulnerability in Veritas Netbackup and Netbackup Appliance
An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier.
4.4
2017-03-02 CVE-2017-6407 Unspecified vulnerability in Veritas Netbackup and Netbackup Appliance
An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2.
local
low complexity
veritas
7.2
2017-03-02 CVE-2017-6406 Directory Traversal vulnerability in Veritas NetBackup Server and Client/NetBackup Appliance
An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2.
local
low complexity
veritas
7.2