2 results (0.004 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Veritas Appliance v4.1.0.1 is affected by Host Header Injection attacks. HTTP host header can be manipulated and cause the application to behave in unexpected ways. Any changes made to the header would just cause the request to be sent to a completely different Domain/IP address. • https://github.com/IthacaLabs/Veritas-Technologies https://github.com/IthacaLabs/Veritas-Technologies/blob/main/Veritas%20Appliance%20v4.1.0.1/HHI/HHI_CVE-2023-26788.txt • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 1%CPEs: 13EXPL: 0

scripts/license.pl in Veritas NetBackup Appliance 2.6.0.x through 2.6.0.4, 2.6.1.x through 2.6.1.2, 2.7.x through 2.7.3, and 3.0.x allow remote attackers to execute arbitrary commands via shell metacharacters in the hostName parameter to appliancews/getLicense. scripts/license.pl en Veritas NetBackup Appliance 2.6.0.x hasta la versión 2.6.0.4, 2.6.1.x hasta la versión 2.6.1.2, 2.7.x hasta la versión 2.7.3 y 3.0.x permiten a atacantes remotos ejecutar comandos arbitrarios a través de metacaracteres de shell en el parámetro hostName a appliancews/getLicense. • http://www.sec-1.com/blog/2016/veritas-netbackup-appliance-unauthenticated-remote-command-execution http://www.securityfocus.com/bid/94384 http://www.securitytracker.com/id/1037555 https://www.veritas.com/content/support/en_US/security/VTS16-002.html https://www.veritas.com/support/en_US/article.000116055 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •