Vulnerabilities (CVE)

Filtered by vendor Kaseya Subscribe
Filtered by product Unitrends Backup
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-40386 1 Kaseya 1 Unitrends Backup 2023-12-10 7.5 HIGH 9.8 CRITICAL
Kaseya Unitrends Client/Agent through 10.5,5 allows remote attackers to execute arbitrary code.
CVE-2021-43040 1 Kaseya 1 Unitrends Backup 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The privileged vaultServer could be leveraged to create arbitrary writable files, leading to privilege escalation.
CVE-2021-43035 1 Kaseya 1 Unitrends Backup 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. Two unauthenticated SQL injection vulnerabilities were discovered, allowing arbitrary SQL queries to be injected and executed under the postgres superuser account. Remote code execution was possible, leading to full access to the postgres user account.
CVE-2021-43033 1 Kaseya 1 Unitrends Backup 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. Multiple functions in the bpserverd daemon were vulnerable to arbitrary remote code execution as root. The vulnerability was caused by untrusted input (received by the server) being passed to system calls.
CVE-2021-43036 1 Kaseya 1 Unitrends Backup 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The password for the PostgreSQL wguest account is weak.
CVE-2021-43037 1 Kaseya 1 Unitrends Backup 2023-12-10 6.9 MEDIUM 7.8 HIGH
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The Unitrends Windows agent was vulnerable to DLL injection and binary planting due to insecure default permissions. This allowed privilege escalation from an unprivileged user to SYSTEM.
CVE-2021-43044 1 Kaseya 1 Unitrends Backup 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The SNMP daemon was configured with a weak default community.
CVE-2021-43038 1 Kaseya 1 Unitrends Backup 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The wguest account could execute commands by injecting into PostgreSQL trigger functions. This allowed privilege escalation from the wguest user to the postgres user.
CVE-2021-43043 1 Kaseya 1 Unitrends Backup 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The apache user could read arbitrary files such as /etc/shadow by abusing an insecure Sudo rule.
CVE-2021-43041 1 Kaseya 1 Unitrends Backup 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. A crafted HTTP request could induce a format string vulnerability in the privileged vaultServer application.
CVE-2021-43034 1 Kaseya 1 Unitrends Backup 2023-12-10 4.6 MEDIUM 7.8 HIGH
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. A world writable file allowed local users to execute arbitrary code as the user apache, leading to privilege escalation.
CVE-2021-43042 1 Kaseya 1 Unitrends Backup 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. A buffer overflow existed in the vaultServer component. This was exploitable by a remote unauthenticated attacker.
CVE-2021-43039 1 Kaseya 1 Unitrends Backup 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The Samba file sharing service allowed anonymous read/write access.
CVE-2018-6328 1 Kaseya 1 Unitrends Backup 2023-12-10 7.5 HIGH 9.8 CRITICAL
It was discovered that the Unitrends Backup (UB) before 10.1.0 user interface was exposed to an authentication bypass, which then could allow an unauthenticated user to inject arbitrary commands into its /api/hosts parameters using backquotes.
CVE-2017-12478 1 Kaseya 1 Unitrends Backup 2023-12-10 10.0 HIGH 9.8 CRITICAL
It was discovered that the api/storage web interface in Unitrends Backup (UB) before 10.0.0 has an issue in which one of its input parameters was not validated. A remote attacker could use this flaw to bypass authentication and execute arbitrary commands with root privilege on the target system.
CVE-2017-12477 1 Kaseya 1 Unitrends Backup 2023-12-10 10.0 HIGH 9.8 CRITICAL
It was discovered that the bpserverd proprietary protocol in Unitrends Backup (UB) before 10.0.0, as invoked through xinetd, has an issue in which its authentication can be bypassed. A remote attacker could use this issue to execute arbitrary commands with root privilege on the target system.
CVE-2017-12479 1 Kaseya 1 Unitrends Backup 2023-12-10 9.0 HIGH 8.8 HIGH
It was discovered that an issue in the session logic in Unitrends Backup (UB) before 10.0.0 allowed using the LOGDIR environment variable during a web session to elevate an existing low-privilege user to root privileges. A remote attacker with existing low-privilege credentials could then execute arbitrary commands with root privileges.