Page 9 of 47 results (0.007 seconds)

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Veritas NetBackup Before 8.0 and NetBackup Appliance Before 3.0. NetBackup Cloud Storage Service uses a hardcoded username and password. Se ha descubierto un problema en Veritas NetBackup en versiones anteriores a 8.0 y NetBackup Appliance en versiones anteriores a 3.0. NetBackup Cloud Storage Service utiliza un nombre de usuario y contraseña codificados. • http://www.securityfocus.com/bid/96500 https://www.veritas.com/content/support/en_US/security/VTS17-003.html#Issue10 • CWE-798: Use of Hard-coded Credentials •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. Unauthenticated CORBA interfaces permit inappropriate access. Se ha descubierto un problema en Veritas NetBackup 8.0 y versiones anteriores y NetBackup Appliance 3.0 y versiones anteriores. Interfaces CORBA no autenticadas permiten acceso inapropiado. • http://www.securityfocus.com/bid/96504 http://www.securitytracker.com/id/1037950 https://www.veritas.com/content/support/en_US/security/VTS17-003.html#Issue11 • CWE-306: Missing Authentication for Critical Function •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. Hostname-based security is open to DNS spoofing. Se ha descubierto un problema en Veritas NetBackup 8.0 y versiones anteriores y NetBackup Appliance 3.0 y versiones anteriores. La seguridad basada en nombre de host está abierta a la suplantación de DNS. • http://www.securityfocus.com/bid/96488 https://www.veritas.com/content/support/en_US/security/VTS17-003.html#Issue7 • CWE-290: Authentication Bypass by Spoofing •

CVSS: 10.0EPSS: 1%CPEs: 13EXPL: 0

scripts/license.pl in Veritas NetBackup Appliance 2.6.0.x through 2.6.0.4, 2.6.1.x through 2.6.1.2, 2.7.x through 2.7.3, and 3.0.x allow remote attackers to execute arbitrary commands via shell metacharacters in the hostName parameter to appliancews/getLicense. scripts/license.pl en Veritas NetBackup Appliance 2.6.0.x hasta la versión 2.6.0.4, 2.6.1.x hasta la versión 2.6.1.2, 2.7.x hasta la versión 2.7.3 y 3.0.x permiten a atacantes remotos ejecutar comandos arbitrarios a través de metacaracteres de shell en el parámetro hostName a appliancews/getLicense. • http://www.sec-1.com/blog/2016/veritas-netbackup-appliance-unauthenticated-remote-command-execution http://www.securityfocus.com/bid/94384 http://www.securitytracker.com/id/1037555 https://www.veritas.com/content/support/en_US/security/VTS16-002.html https://www.veritas.com/support/en_US/article.000116055 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 10.0EPSS: 0%CPEs: 37EXPL: 0

The management-services protocol implementation in Veritas NetBackup 7.x through 7.5.0.7, 7.6.0.x through 7.6.0.4, 7.6.1.x through 7.6.1.2, and 7.7.x before 7.7.2 and NetBackup Appliance through 2.5.4, 2.6.0.x through 2.6.0.4, 2.6.1.x through 2.6.1.2, and 2.7.x before 2.7.2 allows remote attackers to make arbitrary RPC calls via unspecified vectors. La implementación del protocolo management-services en Veritas NetBackup 7.x hasta la versión 7.5.0.7, 7.6.0.x hasta la versión 7.6.0.4, 7.6.1.x hasta la versión 7.6.1.2 y 7.7.x en versiones anteriores a 7.7.2 y NetBackup Appliance hasta la versión 2.5.4, 2.6.0.x hasta la versión 2.6.0.4, 2.6.1.x hasta la versión 2.6.1.2 y 2.7.x en versiones anteriores a 2.7.2 permite a atacantes remotos hacer llamadas RPC arbitrarias a través de vectores no especificados. • http://www.securitytracker.com/id/1035704 https://www.veritas.com/content/support/en_US/security/VTS16-001.html • CWE-284: Improper Access Control •