Vulnerability CVE-2024-22022 allows a Veeam Recovery Orchestrator user that has been assigned a low-privileged role to access the NTLM hash of the service account used by the Veeam Orchestrator Server Service.
Max CVSS
8.8
EPSS Score
0.05%
Published
2024-02-07
Updated
2024-02-15
Vulnerability CVE-2024-22021 allows a Veeam Recovery Orchestrator user with a low privileged role (Plan Author) to retrieve plans from a Scope other than the one they are assigned to.
Max CVSS
6.5
EPSS Score
0.05%
Published
2024-02-07
Updated
2024-02-29
A vulnerability in Veeam ONE allows a user with the Veeam ONE Read-Only User role to view the Dashboard Schedule. Note: The criticality of this vulnerability is reduced because the user with the Read-Only role is only able to view the schedule and cannot make changes.
Max CVSS
4.3
EPSS Score
0.05%
Published
2023-11-07
Updated
2023-11-14
A vulnerability in Veeam ONE allows an unprivileged user who has access to the Veeam ONE Web Client the ability to acquire the NTLM hash of the account used by the Veeam ONE Reporting Service. Note: The criticality of this vulnerability is reduced as it requires interaction by a user with the Veeam ONE Administrator role.
Max CVSS
5.4
EPSS Score
0.05%
Published
2023-11-07
Updated
2023-11-14
A vulnerability in Veeam ONE allows an unprivileged user who has access to the Veeam ONE Web Client the ability to acquire the NTLM hash of the account used by the Veeam ONE Reporting Service.
Max CVSS
9.8
EPSS Score
0.05%
Published
2023-11-07
Updated
2023-11-14
A vulnerability in Veeam ONE allows an unauthenticated user to gain information about the SQL server connection Veeam ONE uses to access its configuration database. This may lead to remote code execution on the SQL server hosting the Veeam ONE configuration database.
Max CVSS
9.9
EPSS Score
0.24%
Published
2023-11-07
Updated
2023-11-14

CVE-2023-27532

Known exploited
Used for ransomware
Vulnerability in Veeam Backup & Replication component allows encrypted credentials stored in the configuration database to be obtained. This may lead to gaining access to the backup infrastructure hosts.
Max CVSS
7.5
EPSS Score
2.70%
Published
2023-03-10
Updated
2023-03-16
CISA KEV Added
2023-08-22
Improper authentication in Veeam Backup for Google Cloud v1.0 and v3.0 allows attackers to bypass authentication mechanisms.
Max CVSS
9.8
EPSS Score
0.17%
Published
2022-12-05
Updated
2022-12-07
A reflected DOM-Based XSS vulnerability has been discovered in the Help directory of Veeam Management Pack for Microsoft System Center 8.0. This vulnerability could be exploited by an attacker by convincing a legitimate user to visit a crafted URL on a Veeam Management Pack for Microsoft System Center server, allowing for the execution of arbitrary scripts.
Max CVSS
6.1
EPSS Score
0.07%
Published
2022-07-14
Updated
2022-07-20
Improper authentication in Veeam Backup & Replication 9.5U3, 9.5U4,10.x and 11.x component used for Microsoft System Center Virtual Machine Manager (SCVMM) allows attackers execute arbitrary code via Veeam.Backup.PSManager.exe
Max CVSS
9.0
EPSS Score
0.11%
Published
2022-03-17
Updated
2022-03-24
Deserialization of untrusted data in Veeam Agent for Windows 2.0, 2.1, 2.2, 3.0.2, 4.x, and 5.x allows local users to run arbitrary code with local system privileges.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-03-17
Updated
2022-03-23

CVE-2022-26501

Known exploited
Used for ransomware
Veeam Backup & Replication 10.x and 11.x has Incorrect Access Control (issue 1 of 2).
Max CVSS
10.0
EPSS Score
2.20%
Published
2022-03-17
Updated
2023-02-02
CISA KEV Added
2022-12-13

CVE-2022-26500

Known exploited
Used for ransomware
Improper limitation of path names in Veeam Backup & Replication 9.5U3, 9.5U4,10.x, and 11.x allows remote authenticated users access to internal API functions that allows attackers to upload and execute arbitrary code.
Max CVSS
8.8
EPSS Score
5.34%
Published
2022-03-17
Updated
2023-02-02
CISA KEV Added
2022-12-13
Veeam Backup and Replication 10 before 10.0.1.4854 P20210609 and 11 before 11.0.0.837 P20210507 mishandles deserialization during Microsoft .NET remoting.
Max CVSS
9.8
EPSS Score
0.68%
Published
2021-06-30
Updated
2021-07-06
VeeamFSR.sys in Veeam Availability Suite before 10 and Veeam Backup & Replication before 10 has no device object DACL, which allows unprivileged users to achieve total control over filesystem I/O requests.
Max CVSS
8.8
EPSS Score
0.11%
Published
2020-07-03
Updated
2021-07-21
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Veeam ONE 10.0.0.750_20200415. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Reporter_ImportLicense class. Due to the improper restriction of XML External Entity (XXE) references, a specially crafted document specifying a URI causes the XML parser to access the URI and embed the contents back into the XML document for further processing. An attacker can leverage this vulnerability to disclose file contents in the context of SYSTEM. Was ZDI-CAN-10710.
Max CVSS
7.8
EPSS Score
2.38%
Published
2020-07-28
Updated
2020-08-03
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Veeam ONE 10.0.0.750_20200415. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SSRSReport class. Due to the improper restriction of XML External Entity (XXE) references, a specially crafted document specifying a URI causes the XML parser to access the URI and embed the contents back into the XML document for further processing. An attacker can leverage this vulnerability to disclose file contents in the context of SYSTEM. Was ZDI-CAN-10709.
Max CVSS
7.8
EPSS Score
2.38%
Published
2020-07-28
Updated
2020-08-03

CVE-2020-10915

Public exploit
This vulnerability allows remote attackers to execute arbitrary code on affected installations of VEEAM One Agent 9.5.4.4587. Authentication is not required to exploit this vulnerability. The specific flaw exists within the HandshakeResult method. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-10401.
Max CVSS
9.8
EPSS Score
68.68%
Published
2020-04-22
Updated
2020-05-04

CVE-2020-10914

Public exploit
This vulnerability allows remote attackers to execute arbitrary code on affected installations of VEEAM One Agent 9.5.4.4587. Authentication is not required to exploit this vulnerability. The specific flaw exists within the PerformHandshake method. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-10400.
Max CVSS
9.8
EPSS Score
68.68%
Published
2020-04-22
Updated
2020-05-04
Veeam ONE Reporter 9.5.0.3201 allows XSS via a crafted Description(config) field to addDashboard or editDashboard in CommonDataHandlerReadOnly.ashx.
Max CVSS
5.4
EPSS Score
0.09%
Published
2019-07-27
Updated
2019-07-29
Veeam ONE Reporter 9.5.0.3201 allows XSS via the Add/Edit Widget with a crafted Caption field to setDashboardWidget in CommonDataHandlerReadOnly.ashx.
Max CVSS
5.4
EPSS Score
0.09%
Published
2019-07-27
Updated
2019-07-29
Veeam ONE Reporter 9.5.0.3201 allows CSRF.
Max CVSS
8.8
EPSS Score
0.11%
Published
2019-05-06
Updated
2019-05-07
VeeamVixProxy in Veeam Backup & Replication (B&R) before 8.0 update 3 stores local administrator credentials in log files with world-readable permissions, which allows local users to obtain sensitive information by reading the files.
Max CVSS
2.1
EPSS Score
0.04%
Published
2015-10-16
Updated
2018-10-09
23 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!