Vulnerabilities > Veritas > Netbackup

DATE CVE VULNERABILITY TITLE RISK
2022-10-03 CVE-2022-42308 Path Traversal vulnerability in Veritas Netbackup
An issue was discovered in Veritas NetBackup through 8.2 and related Veritas products.
local
low complexity
veritas CWE-22
7.1
2022-07-28 CVE-2022-36996 Unspecified vulnerability in Veritas products
An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products).
network
low complexity
veritas
6.5
2022-07-28 CVE-2022-36997 Server-Side Request Forgery (SSRF) vulnerability in Veritas products
An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products).
network
low complexity
veritas CWE-918
8.8
2022-04-19 CVE-2021-41570 Cross-site Scripting vulnerability in Veritas Netbackup 8.3.0.1/9.1
Veritas NetBackup OpsCenter Analytics 9.1 allows XSS via the NetBackup Master Server Name, Display Name, NetBackup User Name, or NetBackup Password field during a Settings/Configuration Add operation.
network
veritas CWE-79
3.5
2021-01-06 CVE-2020-36169 Unspecified vulnerability in Veritas Netbackup and Opscenter
An issue was discovered in Veritas NetBackup through 8.3.0.1 and OpsCenter through 8.3.0.1.
local
low complexity
veritas
7.2
2021-01-06 CVE-2020-36163 Unspecified vulnerability in Veritas Netbackup and Opscenter
An issue was discovered in Veritas NetBackup and OpsCenter through 8.3.0.1.
local
low complexity
veritas
7.2
2017-05-09 CVE-2017-8858 Incorrect Permission Assignment for Critical Resource vulnerability in Veritas Netbackup and Netbackup Appliance
In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated privileged remote file write using the 'bprd' process.
network
low complexity
veritas CWE-732
critical
10.0
2017-05-09 CVE-2017-8857 Incorrect Permission Assignment for Critical Resource vulnerability in Veritas Netbackup and Netbackup Appliance
In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated file copy and arbitrary remote command execution using the 'bprd' process.
network
low complexity
veritas CWE-732
critical
10.0
2017-05-09 CVE-2017-8856 Incorrect Permission Assignment for Critical Resource vulnerability in Veritas Netbackup and Netbackup Appliance
In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated, arbitrary remote command execution using the 'bprd' process.
network
low complexity
veritas CWE-732
7.5
2017-03-02 CVE-2017-6409 Missing Authentication for Critical Function vulnerability in Veritas Netbackup and Netbackup Appliance
An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier.
network
low complexity
veritas CWE-306
7.5