// For flags

CVE-2004-1172

Veritas Backup Exec Agent 8.x/9.x - Browser Overflow

Severity Score

10.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Stack-based buffer overflow in the Agent Browser in Veritas Backup Exec 8.x before 8.60.3878 Hotfix 68, and 9.x before 9.1.4691 Hotfix 40, allows remote attackers to execute arbitrary code via a registration request with a long hostname.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2004-12-13 CVE Reserved
  • 2004-12-22 CVE Published
  • 2005-01-11 First Exploit
  • 2024-02-08 EPSS Updated
  • 2024-08-08 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
8.0
Search vendor "Symantec Veritas" for product "Backup Exec" and version "8.0"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
8.5
Search vendor "Symantec Veritas" for product "Backup Exec" and version "8.5"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
8.6
Search vendor "Symantec Veritas" for product "Backup Exec" and version "8.6"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.0
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.0"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.1
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.1"
-
Affected