11 results (0.003 seconds)

CVSS: 6.5EPSS: 7%CPEs: 13EXPL: 0

Multiple heap-based buffer overflows in Symantec VERITAS Backup Exec for Netware Server Remote Agent for Windows Server 9.1 and 9.2 (all builds), Backup Exec Continuous Protection Server Remote Agent for Windows Server 10.1 (builds 10.1.325.6301, 10.1.326.1401, 10.1.326.2501, 10.1.326.3301, and 10.1.327.401), and Backup Exec for Windows Server and Remote Agent 9.1 (build 9.1.4691), 10.0 (builds 10.0.5484 and 10.0.5520), and 10.1 (build 10.1.5629) allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted RPC message. Múliples desbordamientos de búfer en Symantec VERITAS Backup Exec para Netware Server Remote Agent para Windows Server 9.1 y 9.2 (todas las construcciones), Backup Exec Continuous Protection Server Remote Agent para Windows Server 10.1 (10.1.325.6301, 10.1.326.1401, 10.1.326.2501, 10.1.326.3301, y 10.1.327.401), y Backup Exec para Windows Server y Remote Agent 9.1 (9.1.4691), 10.0 (10.0.5484 y 10.0.5520), y 10.1 (10.1.5629) permite a un atacante remoto provocar denegación de servicio (caida de aplicación) y posiblemente ejecutar código de su elección a través de mensajes RPC manipulados. • http://secunia.com/advisories/21472 http://securityreason.com/securityalert/1380 http://securityresponse.symantec.com/avcenter/security/Content/2006.08.11.html http://securitytracker.com/id?1016683 http://seer.entsupport.symantec.com/docs/284623.htm http://www.kb.cert.org/vuls/id/647796 http://www.securityfocus.com/archive/1/443037/100/0/threaded http://www.securityfocus.com/bid/19479 http://www.vupen.com/english/advisories/2006/3266 https://exchange.xforce.ibmcloud.com/vulnerabilitie •

CVSS: 5.0EPSS: 2%CPEs: 8EXPL: 0

Unspecified vulnerability in Veritas Backup Exec for Windows Server Remote Agent 9.1 through 10.1, for Netware Servers and Remote Agent 9.1 and 9.2, and Remote Agent for Linux Servers 10.0 and 10.1 allow attackers to cause a denial of service (application crash or unavailability) due to "memory errors." • http://secunia.com/advisories/19242 http://securityreason.com/securityalert/597 http://securitytracker.com/id?1015784 http://www.securityfocus.com/archive/1/428016/100/0/threaded http://www.securityfocus.com/bid/17098 http://www.symantec.com/avcenter/security/Content/2006.03.17a.html http://www.vupen.com/english/advisories/2006/0995 https://exchange.xforce.ibmcloud.com/vulnerabilities/25309 •

CVSS: 4.6EPSS: 1%CPEs: 2EXPL: 0

Format string vulnerability in the Job Engine service (bengine.exe) in the Media Server in Veritas Backup Exec 10d (10.1) for Windows Servers rev. 5629, Backup Exec 10.0 for Windows Servers rev. 5520, Backup Exec 10.0 for Windows Servers rev. 5484, and Backup Exec 9.1 for Windows Servers rev. 4691, when the job log mode is Full Detailed (aka Full Details), allows remote authenticated users to cause a denial of service and possibly execute arbitrary code via a crafted filename on a machine that is backed up by Backup Exec. • http://secunia.com/advisories/19242 http://securitytracker.com/id?1015785 http://support.veritas.com/docs/282254 http://www.securityfocus.com/archive/1/428223/100/0/threaded http://www.securityfocus.com/bid/17096 http://www.symantec.com/avcenter/security/Content/2006.03.17b.html http://www.vupen.com/english/advisories/2006/0996 https://exchange.xforce.ibmcloud.com/vulnerabilities/25310 •

CVSS: 10.0EPSS: 97%CPEs: 57EXPL: 3

VERITAS Backup Exec for Windows Servers 8.6 through 10.0, Backup Exec for NetWare Servers 9.0 and 9.1, and NetBackup for NetWare Media Server Option 4.5 through 5.1 uses a static password during authentication from the NDMP agent to the server, which allows remote attackers to read and write arbitrary files with the backup server. • https://www.exploit-db.com/exploits/1147 http://secunia.com/advisories/16403 http://securityresponse.symantec.com/avcenter/security/Content/2005.08.12b.html http://securitytracker.com/id?1014662 http://www.kb.cert.org/vuls/id/378957 http://www.securityfocus.com/bid/14551 http://www.us-cert.gov/cas/techalerts/TA05-224A.html http://www.vupen.com/english/advisories/2005/1387 https://exchange.xforce.ibmcloud.com/vulnerabilities/21793 •

CVSS: 7.5EPSS: 0%CPEs: 17EXPL: 0

Unknown vulnerability in Remote Agent for Windows Servers (RAWS) in VERITAS Backup Exec 9.0 through 10.0 for Windows, and 9.0.4019 through 9.1.307 for NetWare, allows remote attackers to gain privileges by copying the handle for the server. • http://secunia.com/advisories/15789 http://seer.support.veritas.com/docs/276608.htm http://seer.support.veritas.com/docs/277429.htm http://www.securityfocus.com/bid/14026 •