CVE-2019-14298
https://notcve.org/view.php?id=CVE-2019-14298
Veeam ONE Reporter 9.5.0.3201 allows XSS via a crafted Description(config) field to addDashboard or editDashboard in CommonDataHandlerReadOnly.ashx. ONE Reporter de Veeam versión 9.5.0.3201, permite a XSS por medio de un campo Description(config) especialmente diseñado para la función addDashboard o editDashboard en archivo CommonDataHandlerReadOnly.ashx • https://www.exploit-db.com/exploits/46766 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2019-14297
https://notcve.org/view.php?id=CVE-2019-14297
Veeam ONE Reporter 9.5.0.3201 allows XSS via the Add/Edit Widget with a crafted Caption field to setDashboardWidget in CommonDataHandlerReadOnly.ashx. ONE Reporter de Veeam versión 9.5.0.3201, permite a problema de tipo XSS por medio de la Widget de Agregar/Editar con un campo Caption diseñado para la función setDashboardWidget en archivo CommonDataHandlerReadOnly.ashx. • https://www.exploit-db.com/exploits/46767 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2019-11569 – Veeam ONE Reporter 9.5.0.3201 - Multiple Cross-Site Request Forgery
https://notcve.org/view.php?id=CVE-2019-11569
Veeam ONE Reporter 9.5.0.3201 allows CSRF. Veeam ONE Reporter 9.5.0.3201 permite CSRF. Veeam ONE Reporter version 9.5.0.3201 suffers from multiple cross site request forgery vulnerabilities. • https://www.exploit-db.com/exploits/46765 • CWE-352: Cross-Site Request Forgery (CSRF) •
CVE-2015-5742 – Veeam Backup And Replication 6 / 7 / 8 Privilege Escalation
https://notcve.org/view.php?id=CVE-2015-5742
VeeamVixProxy in Veeam Backup & Replication (B&R) before 8.0 update 3 stores local administrator credentials in log files with world-readable permissions, which allows local users to obtain sensitive information by reading the files. VeeamVixProxy en Veeam Backup & Replication (B&R) en versiones anteriores a 8.0 update 3 almacena credenciales de administrador local en archivos de log con permisos de lectura para todos, lo que permite a usuarios locales obtener información sensible mediante la lectura de archivos. Veeam Backup and Replications versions 6 through 8 suffer from log disclosure and broken password security vulnerabilities. • http://packetstormsecurity.com/files/133906/Veeam-Backup-And-Replication-6-7-8-Privilege-Escalation.html http://seclists.org/fulldisclosure/2015/Oct/44 http://www.securityfocus.com/archive/1/536647/100/0/threaded http://www.ush.it/2015/10/08/veeam-backup-replication-6-7-8-local-privilege-escalation-vulnerability http://www.veeam.com/kb2068 https://www.veeam.com/kb2180 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •