Vulnerabilities > Veritas > High

DATE CVE VULNERABILITY TITLE RISK
2021-01-06 CVE-2020-36164 Unspecified vulnerability in Veritas Enterprise Vault
An issue was discovered in Veritas Enterprise Vault through 14.0.
local
low complexity
veritas
7.2
2021-01-06 CVE-2020-36163 Unspecified vulnerability in Veritas Netbackup and Opscenter
An issue was discovered in Veritas NetBackup and OpsCenter through 8.3.0.1.
local
low complexity
veritas
7.2
2021-01-06 CVE-2020-36162 Unspecified vulnerability in Veritas Cloudpoint and Netbackup Cloudpoint
An issue was discovered in Veritas CloudPoint before 8.3.0.1+hotfix.
local
low complexity
veritas
7.2
2021-01-06 CVE-2020-36161 Unspecified vulnerability in Veritas Aptare IT Analytics 10.4.00/10.5.00
An issue was discovered in Veritas APTARE 10.4 before 10.4P9 and 10.5 before 10.5P3.
local
low complexity
veritas
7.2
2021-01-06 CVE-2020-36160 Unspecified vulnerability in Veritas System Recovery
An issue was discovered in Veritas System Recovery before 21.2.
local
low complexity
veritas
7.2
2020-10-15 CVE-2020-27156 Incorrect Authorization vulnerability in Veritas Aptare 10.4
Veritas APTARE versions prior to 10.5 did not perform adequate authorization checks.
network
low complexity
veritas CWE-863
7.5
2020-05-14 CVE-2020-12874 Incorrect Authorization vulnerability in Veritas Aptare
Veritas APTARE versions prior to 10.4 included code that bypassed the normal login process when specific authentication credentials were provided to the server.
network
low complexity
veritas CWE-863
7.5
2019-07-29 CVE-2019-14418 Path Traversal vulnerability in Veritas Resiliency Platform
An issue was discovered in Veritas Resiliency Platform (VRP) before 3.4 HF1.
network
low complexity
veritas CWE-22
8.8
2019-07-29 CVE-2019-14416 Unspecified vulnerability in Veritas Resiliency Platform
An issue was discovered in Veritas Resiliency Platform (VRP) before 3.4 HF1.
network
low complexity
veritas
7.2
2017-05-09 CVE-2017-8856 Incorrect Permission Assignment for Critical Resource vulnerability in Veritas Netbackup and Netbackup Appliance
In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated, arbitrary remote command execution using the 'bprd' process.
network
low complexity
veritas CWE-732
7.5