Vulnerabilities > Veritas

DATE CVE VULNERABILITY TITLE RISK
2019-03-21 CVE-2019-9868 Insufficiently Protected Credentials vulnerability in Veritas Netbackup Appliance
An issue was discovered in the Web Console in Veritas NetBackup Appliance through 3.1.2.
network
low complexity
veritas CWE-522
4.0
2019-03-21 CVE-2019-9867 Insufficiently Protected Credentials vulnerability in Veritas Netbackup Appliance
An issue was discovered in the Web Console in Veritas NetBackup Appliance through 3.1.2.
network
low complexity
veritas CWE-522
4.0
2018-10-25 CVE-2018-18652 Unspecified vulnerability in Veritas Netbackup Appliance
A remote command execution vulnerability in Veritas NetBackup Appliance before 3.1.2 allows authenticated administrators to execute arbitrary commands as root.
network
low complexity
veritas
critical
9.0
2017-05-10 CVE-2017-8895 Use After Free vulnerability in Veritas Backup Exec 14.1.1786.1126/14.2.1180.3160/15.1180
In Veritas Backup Exec 2014 before build 14.1.1187.1126, 15 before build 14.2.1180.3160, and 16 before FP1, there is a use-after-free vulnerability in multiple agents that can lead to a denial of service or remote code execution.
network
low complexity
veritas CWE-416
critical
10.0
2017-05-09 CVE-2017-8859 Arbitrary Command Execution vulnerability in Veritas NetBackup Appliance
In Veritas NetBackup Appliance 3.0 and earlier, unauthenticated users can execute arbitrary commands as root.
network
low complexity
veritas
critical
10.0
2017-05-09 CVE-2017-8858 Incorrect Permission Assignment for Critical Resource vulnerability in Veritas Netbackup and Netbackup Appliance
In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated privileged remote file write using the 'bprd' process.
network
low complexity
veritas CWE-732
critical
10.0
2017-05-09 CVE-2017-8857 Incorrect Permission Assignment for Critical Resource vulnerability in Veritas Netbackup and Netbackup Appliance
In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated file copy and arbitrary remote command execution using the 'bprd' process.
network
low complexity
veritas CWE-732
critical
10.0
2017-05-09 CVE-2017-8856 Incorrect Permission Assignment for Critical Resource vulnerability in Veritas Netbackup and Netbackup Appliance
In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated, arbitrary remote command execution using the 'bprd' process.
network
low complexity
veritas CWE-732
7.5
2017-04-05 CVE-2017-7444 DLL Loading Local Code Execution vulnerability in Veritas System Recovery 16
In Veritas System Recovery before 16 SP1, there is a DLL hijacking vulnerability in the patch installer if an attacker has write access to the directory from which the product is executed.
network
veritas
critical
9.3
2017-03-02 CVE-2017-6409 Missing Authentication for Critical Function vulnerability in Veritas Netbackup and Netbackup Appliance
An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier.
network
low complexity
veritas CWE-306
7.5