// For flags

CVE-2005-2079

 

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Heap-based buffer overflow in the Admin Plus Pack Option for VERITAS Backup Exec 9.0 through 10.0 for Windows Servers allows remote attackers to execute arbitrary code.

Desbordamiento de búfer en Admin Plus Pack Option for VERITAS Backup Exec 9.0 hasta 10.0 para Windows Servers permite que atacantes remotos ejecuten código arbitrario.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2005-06-29 CVE Reserved
  • 2005-06-29 CVE Published
  • 2024-06-05 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.0_rev.4367
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.0_rev.4367"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.0_rev.4454
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.0_rev.4454"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
9.1_rev.4691
Search vendor "Symantec Veritas" for product "Backup Exec" and version "9.1_rev.4691"
-
Affected
Symantec Veritas
Search vendor "Symantec Veritas"
Backup Exec
Search vendor "Symantec Veritas" for product "Backup Exec"
10.0_rev.5484
Search vendor "Symantec Veritas" for product "Backup Exec" and version "10.0_rev.5484"
-
Affected