Page 9 of 48 results (0.003 seconds)

CVSS: 7.8EPSS: 2%CPEs: 3EXPL: 0

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Veeam ONE 10.0.0.750_20200415. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Reporter_ImportLicense class. Due to the improper restriction of XML External Entity (XXE) references, a specially crafted document specifying a URI causes the XML parser to access the URI and embed the contents back into the XML document for further processing. An attacker can leverage this vulnerability to disclose file contents in the context of SYSTEM. • https://www.veeam.com/kb3221 https://www.zerodayinitiative.com/advisories/ZDI-20-822 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 1

VeeamFSR.sys in Veeam Availability Suite before 10 and Veeam Backup & Replication before 10 has no device object DACL, which allows unprivileged users to achieve total control over filesystem I/O requests. La biblioteca VeeamFSR.sys en Veeam Availability Suite versiones anteriores a 10 y Veeam Backup & Replication versiones anteriores a 10, no posee una DACL de objeto de dispositivo, lo que permite a usuarios no privilegiados alcanzar un control total sobre las peticiones I/O del sistema de archivos • https://zwclose.github.io/veeamon • CWE-862: Missing Authorization •

CVSS: 9.8EPSS: 60%CPEs: 1EXPL: 1

This vulnerability allows remote attackers to execute arbitrary code on affected installations of VEEAM One Agent 9.5.4.4587. Authentication is not required to exploit this vulnerability. The specific flaw exists within the PerformHandshake method. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the service account. • http://packetstormsecurity.com/files/157529/Veeam-ONE-Agent-.NET-Deserialization.html https://www.veeam.com/kb3144 https://www.zerodayinitiative.com/advisories/ZDI-20-545 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/misc/veeam_one_agent_deserialization.rb • CWE-502: Deserialization of Untrusted Data •

CVSS: 9.8EPSS: 60%CPEs: 1EXPL: 2

This vulnerability allows remote attackers to execute arbitrary code on affected installations of VEEAM One Agent 9.5.4.4587. Authentication is not required to exploit this vulnerability. The specific flaw exists within the HandshakeResult method. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the service account. • https://github.com/Cinnamon1212/Modified-CVE-2020-10915-MsfModule http://packetstormsecurity.com/files/157529/Veeam-ONE-Agent-.NET-Deserialization.html https://www.veeam.com/kb3144 https://www.zerodayinitiative.com/advisories/ZDI-20-546 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/misc/veeam_one_agent_deserialization.rb • CWE-502: Deserialization of Untrusted Data •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

Veeam ONE Reporter 9.5.0.3201 allows XSS via a crafted Description(config) field to addDashboard or editDashboard in CommonDataHandlerReadOnly.ashx. ONE Reporter de Veeam versión 9.5.0.3201, permite a XSS por medio de un campo Description(config) especialmente diseñado para la función addDashboard o editDashboard en archivo CommonDataHandlerReadOnly.ashx • https://www.exploit-db.com/exploits/46766 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •