CVE-2015-6552

The management-services protocol implementation in Veritas NetBackup 7.x through 7.5.0.7, 7.6.0.x through 7.6.0.4, 7.6.1.x through 7.6.1.2, and 7.7.x before 7.7.2 and NetBackup Appliance through 2.5.4, 2.6.0.x through 2.6.0.4, 2.6.1.x through 2.6.1.2, and 2.7.x before 2.7.2 allows remote attackers to make arbitrary RPC calls via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:veritas:netbackup_appliance:1.1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:1.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:1.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:2.0:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:2.5:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:2.5.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:2.5.3:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:2.6:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:2.6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:2.6.0.3:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:2.6.0.4:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:2.6.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:2.6.1.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:2.6.1.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:2.7.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:veritas:netbackup:7.0:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:7.1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:7.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:7.1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:7.1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:7.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:7.5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:7.5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:7.5.0.5:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:7.5.0.6:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:7.5.0.7:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:7.6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:7.6.0.3:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:7.6.0.4:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:7.6.1.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:7.6.1.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:7.7.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-05-07 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-6552

Mitre link : CVE-2015-6552

CVE.ORG link : CVE-2015-6552


JSON object : View

Products Affected

veritas

  • netbackup_appliance
  • netbackup
CWE
CWE-284

Improper Access Control