CVE-2017-12477

It was discovered that the bpserverd proprietary protocol in Unitrends Backup (UB) before 10.0.0, as invoked through xinetd, has an issue in which its authentication can be bypassed. A remote attacker could use this issue to execute arbitrary commands with root privilege on the target system.
References
Link Resource
https://support.unitrends.com/UnitrendsBackup/s/article/000005755 Vendor Advisory
https://www.exploit-db.com/exploits/43031/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:kaseya:unitrends_backup:*:*:*:*:*:*:*:*

History

16 Dec 2021, 18:48

Type Values Removed Values Added
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/43031/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/43031/ - Exploit, Third Party Advisory, VDB Entry

06 Dec 2021, 15:03

Type Values Removed Values Added
CPE cpe:2.3:a:unitrends:backup:*:*:*:*:*:*:*:* cpe:2.3:a:kaseya:unitrends_backup:*:*:*:*:*:*:*:*

Information

Published : 2017-08-07 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-12477

Mitre link : CVE-2017-12477

CVE.ORG link : CVE-2017-12477


JSON object : View

Products Affected

kaseya

  • unitrends_backup
CWE
CWE-287

Improper Authentication