Vulnerability Details : CVE-2017-12477
Public exploit exists!
It was discovered that the bpserverd proprietary protocol in Unitrends Backup (UB) before 10.0.0, as invoked through xinetd, has an issue in which its authentication can be bypassed. A remote attacker could use this issue to execute arbitrary commands with root privilege on the target system.
Vulnerability category: BypassGain privilege
Products affected by CVE-2017-12477
- cpe:2.3:a:kaseya:unitrends_backup:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-12477
74.87%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2017-12477
-
Unitrends UEB bpserverd authentication bypass RCE
Disclosure Date: 2017-08-08First seen: 2020-04-26exploit/linux/misc/ueb9_bpserverdIt was discovered that the Unitrends bpserverd proprietary protocol, as exposed via xinetd, has an issue in which its authentication can be bypassed. A remote attacker could use this issue to execute arbitrary commands with root privilege on the target system. Authors:
CVSS scores for CVE-2017-12477
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2017-12477
-
When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-12477
-
https://support.unitrends.com/UnitrendsBackup/s/article/000005755
CVE-2017-12477: Unitrends bpserverd authentication bypass RCEVendor Advisory
-
https://www.exploit-db.com/exploits/43031/
Unitrends UEB 9 - bpserverd Authentication Bypass Remote Command Execution (Metasploit)Exploit;Third Party Advisory;VDB Entry
Jump to