CVE-2020-10915 – Veeam ONE HandshakeResult Deserialization of Untrusted Data Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2020-10915
This vulnerability allows remote attackers to execute arbitrary code on affected installations of VEEAM One Agent 9.5.4.4587. Authentication is not required to exploit this vulnerability. The specific flaw exists within the HandshakeResult method. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the service account. • https://github.com/Cinnamon1212/Modified-CVE-2020-10915-MsfModule http://packetstormsecurity.com/files/157529/Veeam-ONE-Agent-.NET-Deserialization.html https://www.veeam.com/kb3144 https://www.zerodayinitiative.com/advisories/ZDI-20-546 • CWE-502: Deserialization of Untrusted Data •
CVE-2020-10914 – Veeam ONE PerformHandshake Deserialization of Untrusted Data Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2020-10914
This vulnerability allows remote attackers to execute arbitrary code on affected installations of VEEAM One Agent 9.5.4.4587. Authentication is not required to exploit this vulnerability. The specific flaw exists within the PerformHandshake method. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the service account. • http://packetstormsecurity.com/files/157529/Veeam-ONE-Agent-.NET-Deserialization.html https://www.veeam.com/kb3144 https://www.zerodayinitiative.com/advisories/ZDI-20-545 • CWE-502: Deserialization of Untrusted Data •