// For flags

CVE-2005-0771

Veritas Backup Exec Server Registry Access

Severity Score

10.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

VERITAS Backup Exec Server (beserver.exe) 9.0 through 10.0 for Windows allows remote unauthenticated attackers to modify the registry by calling methods to the RPC interface on TCP port 6106.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2005-03-18 CVE Reserved
  • 2005-06-23 CVE Published
  • 2024-06-05 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.0_rev.4367
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.0_rev.4367"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.0_rev.4454
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.0_rev.4454"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.1_rev.4691
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.1_rev.4691"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
10.0_rev.5484
Search vendor "Symantec Veritas" for product "Backup Exec" and version "10.0_rev.5484"
-
Affected