// For flags

CVE-2018-6329

Unitrends Enterprise Backup bpserverd Privilege Escalation

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

It was discovered that the Unitrends Backup (UB) before 10.1.0 libbpext.so authentication could be bypassed with a SQL injection, allowing a remote attacker to place a privilege escalation exploit on the target system and subsequently execute arbitrary commands.

Se ha descubierto que en Unitrends Backup (UB), en versiones anteriores a la 10.1.0, la autenticación libbpext.so podía omitirse con una inyección SQL que permitía que un atacante remoto colocase un exploit de escalado de privilegios en el sistema objetivo y, subsecuentemente, ejecute comandos arbitrarios.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-01-26 CVE Reserved
  • 2018-03-14 CVE Published
  • 2018-03-14 First Exploit
  • 2024-02-22 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Unitrends
Search vendor "Unitrends"
Backup
Search vendor "Unitrends" for product "Backup"
< 10.1.10
Search vendor "Unitrends" for product "Backup" and version " < 10.1.10"
-
Affected