Page 2 of 10 results (0.007 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in Unitrends Enterprise Backup before 9.1.2. A lack of sanitization of user input in the createReportName and saveReport functions in recoveryconsole/bpl/reports.php allows for an authenticated user to create a randomly named file on disk with a user-controlled extension, contents, and path, leading to remote code execution, aka Unrestricted File Upload. Un problema ha sido descubierto en Unitrends Enterprise Backup en versiones anteriores a 9.1.2. Una falta de sanitización de la entrada de usuario en el createReportName y funciones saveReport en recoveryconsole/bpl/reports.php permite a un usuario autenticado a crear un archivo denominado aleatoriamente en disco con una extensión, un contenido y una ruta controlados por el usuario, conduciendo a la ejecución remota de código, también conocido como Unrestricted File Upload. • https://rhinosecuritylabs.com/research/remote-code-execution-bug-hunting-chapter-1 • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 1

An issue was discovered in api/includes/systems.php in Unitrends Enterprise Backup before 9.0.0. User input is not properly filtered before being sent to a popen function. This allows for remote code execution by sending a specially crafted user variable. Un problema ha sido descubierto en api/includes/systems.php en Unitrends Enterprise Backup en versiones anteriores a 9.0.0. La entrada de usuario no filtrada correctamente antes de ser enviada a una función popen. • https://rhinosecuritylabs.com/research/remote-code-execution-bug-hunting-chapter-1 • CWE-20: Improper Input Validation •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

An unprivileged user of the Unitrends Enterprise Backup before 9.0.0 web server can escalate to root privileges by modifying the "token" cookie issued at login. Un usuario no privilegiado del Unitrends Enterprise Backup en versiones anteriores a 9.0.0 servidor de web puede escalar privilegios root modificando la cookie "token" emitida al iniciar sesión. • https://rhinosecuritylabs.com/research/remote-code-execution-bug-hunting-chapter-1 • CWE-565: Reliance on Cookies without Validation and Integrity Checking •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 3

recoveryconsole/bpl/snmpd.php in Unitrends Enterprise Backup 7.3.0 allows remote attackers to bypass authentication by setting the auth parameter to a certain string. recoveryconsole/bpl/snmpd.php en Unitrends Enterprise Backup 7.3.0 permite a atacantes remotos evadir autenticación mediante la configuración del parámetro auth hacia cierta cadena. • https://www.exploit-db.com/exploits/32885 http://seclists.org/fulldisclosure/2014/Apr/204 http://www.exploit-db.com/exploits/32885 https://gist.github.com/brandonprry/10745756 • CWE-287: Improper Authentication •

CVSS: 10.0EPSS: 1%CPEs: 1EXPL: 3

Unitrends Enterprise Backup 7.3.0 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the comm parameter to recoveryconsole/bpl/snmpd.php. Unitrends Enterprise Backup 7.3.0 permite a usuarios remotos autenticados ejecutar comandos arbitrarios a través de metacaracteres de shell en el parámetro comm hacia recoveryconsole/bpl/snmpd.php. • https://www.exploit-db.com/exploits/32885 http://seclists.org/fulldisclosure/2014/Apr/204 http://secunia.com/advisories/58001 http://www.exploit-db.com/exploits/32885 http://www.securityfocus.com/bid/66928 https://exchange.xforce.ibmcloud.com/vulnerabilities/92642 https://gist.github.com/brandonprry/10745756 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •