Common Vulnerabilities and Exposures (CVE)

CVE-2024-42022

Sep 7, 2024 16:11:22 UTC

An incorrect permission assignment vulnerability allows an attacker to modify product configuration files.

CVE-2024-42024

Sep 7, 2024 16:11:22 UTC

A vulnerability that allows an attacker in possession of the Veeam ONE Agent service account credentials to perform remote code execution on the machine where the Veeam ONE Agent is installed.

CVE-2024-40709

Sep 7, 2024 16:11:22 UTC

A missing authorization vulnerability allows a local low-privileged user on the machine to escalate their privileges to root level.

CVE-2024-40713

Sep 7, 2024 16:11:22 UTC

A vulnerability that allows a user who has been assigned a low-privileged role within Veeam Backup & Replication to alter Multi-Factor Authentication (MFA) settings and bypass MFA.

CVE-2024-40711

Sep 7, 2024 16:11:22 UTC

A deserialization of untrusted data vulnerability with a malicious payload can allow an unauthenticated remote code execution (RCE).

CVE-2024-39715

Sep 7, 2024 16:11:22 UTC

A code injection vulnerability that allows a low-privileged user with REST API access granted to remotely upload arbitrary files to the VSPC server using REST API, leading to remote code execution on VSPC server.

CVE-2024-40712

Sep 7, 2024 16:11:22 UTC

A path traversal vulnerability allows an attacker with a low-privileged account and local access to the system to perform local privilege escalation (LPE).

CVE-2024-38651

Sep 7, 2024 16:11:22 UTC

A code injection vulnerability can allow a low-privileged user to overwrite files on that VSPC server, which can lead to remote code execution on VSPC server.

CVE-2024-42020

Sep 7, 2024 16:11:22 UTC

A Cross-site-scripting (XSS) vulnerability exists in the Reporter Widgets that allows HTML injection.

CVE-2024-39714

Sep 7, 2024 16:11:22 UTC

A code injection vulnerability that permits a low-privileged user to upload arbitrary files to the server, leading to remote code execution on VSPC server.

CVE-2024-40710

Sep 7, 2024 16:11:22 UTC

A series of related high-severity vulnerabilities, the most notable enabling remote code execution (RCE) as the service account and extraction of sensitive information (savedcredentials and passwords). Exploiting these vulnerabilities requi...

CVE-2024-39718

Sep 7, 2024 16:11:22 UTC

An improper input validation vulnerability that allows a low-privileged user to remotely remove files on the system with permissions equivalent to those of the service account.

CVE-2024-42019

Sep 7, 2024 16:11:22 UTC

A vulnerability that allows an attacker to access the NTLM hash of the Veeam Reporter Service service account. This attack requires user interaction and data collected from Veeam Backup & Replication.

CVE-2023-46809

Sep 7, 2024 16:03:32 UTC

Node.js versions which bundle an unpatched version of OpenSSL or run against a dynamically linked version of OpenSSL which are unpatched are vulnerable to the Marvin Attack - https://people.redhat.com/~hkario/marvin/, if PCKS #1 v1.5 paddin...

CVE-2023-39333

Sep 7, 2024 16:02:39 UTC

Maliciously crafted export names in an imported WebAssembly module can inject JavaScript code. The injected code may be able to access data and functions that the WebAssembly module itself does not have access to, similar to as if the WebAs...