Vulnerabilities (CVE)

Filtered by vendor Veritas Subscribe
Filtered by product Netbackup Appliance Firmware
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-26788 1 Veritas 1 Netbackup Appliance Firmware 2023-12-10 N/A 6.1 MEDIUM
Veritas Appliance v4.1.0.1 is affected by Host Header Injection attacks. HTTP host header can be manipulated and cause the application to behave in unexpected ways. Any changes made to the header would just cause the request to be sent to a completely different Domain/IP address.
CVE-2016-7399 1 Veritas 2 Netbackup Appliance, Netbackup Appliance Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
scripts/license.pl in Veritas NetBackup Appliance 2.6.0.x through 2.6.0.4, 2.6.1.x through 2.6.1.2, 2.7.x through 2.7.3, and 3.0.x allow remote attackers to execute arbitrary commands via shell metacharacters in the hostName parameter to appliancews/getLicense.