CVE-2018-6329

It was discovered that the Unitrends Backup (UB) before 10.1.0 libbpext.so authentication could be bypassed with a SQL injection, allowing a remote attacker to place a privilege escalation exploit on the target system and subsequently execute arbitrary commands.
Configurations

Configuration 1 (hide)

cpe:2.3:a:unitrends:backup:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-14 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6329

Mitre link : CVE-2018-6329

CVE.ORG link : CVE-2018-6329


JSON object : View

Products Affected

unitrends

  • backup
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')