Vulnerabilities (CVE)

Filtered by vendor Veritas Subscribe
Total 120 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-6405 1 Veritas 2 Netbackup, Netbackup Appliance 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. Hostname-based security is open to DNS spoofing.
CVE-2017-6400 1 Veritas 3 Access, Netbackup, Netbackup Appliance 2023-12-10 7.2 HIGH 8.8 HIGH
An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2. Privileged command execution on NetBackup Server and Client can occur (on the local system).
CVE-2017-6401 1 Veritas 2 Netbackup, Netbackup Appliance 2023-12-10 4.6 MEDIUM 7.8 HIGH
An issue was discovered in Veritas NetBackup before 8.0 and NetBackup Appliance before 3.0. Local arbitrary command execution can occur when using bpcd and bpnbat.
CVE-2017-7444 1 Veritas 1 System Recovery 2023-12-10 9.3 HIGH 7.8 HIGH
In Veritas System Recovery before 16 SP1, there is a DLL hijacking vulnerability in the patch installer if an attacker has write access to the directory from which the product is executed.
CVE-2017-8858 1 Veritas 2 Netbackup, Netbackup Appliance 2023-12-10 10.0 HIGH 9.8 CRITICAL
In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated privileged remote file write using the 'bprd' process.
CVE-2017-6403 1 Veritas 2 Netbackup, Netbackup Appliance 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Veritas NetBackup Before 8.0 and NetBackup Appliance Before 3.0. NetBackup Cloud Storage Service uses a hardcoded username and password.
CVE-2017-8857 1 Veritas 2 Netbackup, Netbackup Appliance 2023-12-10 10.0 HIGH 9.8 CRITICAL
In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated file copy and arbitrary remote command execution using the 'bprd' process.
CVE-2017-6408 1 Veritas 2 Netbackup, Netbackup Appliance 2023-12-10 4.4 MEDIUM 7.0 HIGH
An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. A local-privilege-escalation race condition in pbx_exchange can occur when a local user connects to a socket before permissions are secured.
CVE-2017-6399 1 Veritas 3 Access, Netbackup, Netbackup Appliance 2023-12-10 7.2 HIGH 8.8 HIGH
An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2. Privileged remote command execution on NetBackup Server and Client (on the server or a connected client) can occur.
CVE-2017-8895 1 Veritas 1 Backup Exec 2023-12-10 10.0 HIGH 9.8 CRITICAL
In Veritas Backup Exec 2014 before build 14.1.1187.1126, 15 before build 14.2.1180.3160, and 16 before FP1, there is a use-after-free vulnerability in multiple agents that can lead to a denial of service or remote code execution. An unauthenticated attacker can use this vulnerability to crash the agent or potentially take control of the agent process and then the system it is running on.
CVE-2017-8856 1 Veritas 2 Netbackup, Netbackup Appliance 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated, arbitrary remote command execution using the 'bprd' process.
CVE-2017-6409 1 Veritas 2 Netbackup, Netbackup Appliance 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. Unauthenticated CORBA interfaces permit inappropriate access.
CVE-2015-6551 1 Veritas 2 Netbackup, Netbackup Appliance 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Veritas NetBackup 7.x through 7.5.0.7 and 7.6.0.x through 7.6.0.4 and NetBackup Appliance through 2.5.4 and 2.6.0.x through 2.6.0.4 do not use TLS for administration-console traffic to the NBU server, which allows remote attackers to obtain sensitive information by sniffing the network for key-exchange packets.
CVE-2015-6550 1 Veritas 2 Netbackup, Netbackup Appliance 2023-12-10 10.0 HIGH 9.8 CRITICAL
bpcd in Veritas NetBackup 7.x through 7.5.0.7, 7.6.0.x through 7.6.0.4, 7.6.1.x through 7.6.1.2, and 7.7.x before 7.7.2 and NetBackup Appliance through 2.5.4, 2.6.0.x through 2.6.0.4, 2.6.1.x through 2.6.1.2, and 2.7.x before 2.7.2 allows remote attackers to execute arbitrary commands via crafted input.
CVE-2015-6552 1 Veritas 2 Netbackup, Netbackup Appliance 2023-12-10 10.0 HIGH 9.8 CRITICAL
The management-services protocol implementation in Veritas NetBackup 7.x through 7.5.0.7, 7.6.0.x through 7.6.0.4, 7.6.1.x through 7.6.1.2, and 7.7.x before 7.7.2 and NetBackup Appliance through 2.5.4, 2.6.0.x through 2.6.0.4, 2.6.1.x through 2.6.1.2, and 2.7.x before 2.7.2 allows remote attackers to make arbitrary RPC calls via unspecified vectors.
CVE-2006-0991 1 Veritas 1 Netbackup 2023-12-10 7.1 HIGH N/A
Buffer overflow in the NetBackup Sharepoint Services server daemon (bpspsserver) on NetBackup 6.0 for Windows allows remote attackers to execute arbitrary code via crafted "Request Service" packets to the vnetd service (TCP port 13724).
CVE-2006-0989 1 Veritas 1 Netbackup 2023-12-10 9.0 HIGH N/A
Stack-based buffer overflow in the volume manager daemon (vmd) in Veritas NetBackup Enterprise Server 5.0 through 6.0 and DataCenter and BusinesServer 4.5FP and 4.5MP allows attackers to execute arbitrary code via unknown vectors.
CVE-2006-0990 1 Veritas 1 Netbackup 2023-12-10 9.0 HIGH N/A
Stack-based buffer overflow in the NetBackup Catalog daemon (bpdbm) in Veritas NetBackup Enterprise Server 5.0 through 6.0 and DataCenter and BusinesServer 4.5FP and 4.5MP allows attackers to execute arbitrary code via unknown vectors.
CVE-2004-1389 1 Veritas 1 Netbackup 2023-12-10 6.0 MEDIUM N/A
Unknown vulnerability in the Veritas NetBackup Administrative Assistant interface for NetBackup BusinesServer 3.4, 3.4.1, and 4.5, DataCenter 3.4, 3.4.1, and 4.5, Enterprise Server 5.1, and NetBackup Server 5.0 and 5.1, allows attackers to execute arbitrary commands via the bpjava-susvc process, possibly related to the call-back feature.
CVE-2003-1361 2 Ibm, Veritas 2 Tivoli Storage Manager, Bare Metal Restore 2023-12-10 10.0 HIGH N/A
Unknown vulnerability in VERITAS Bare Metal Restore (BMR) of Tivoli Storage Manager (TSM) 3.1.0 through 3.2.1 allows remote attackers to gain root privileges on the BMR Main Server.