CVE-2021-34996

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Commvault CommCell 11.22.22. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the Demo_ExecuteProcessOnGroup workflow. By creating a workflow, an attacker can specify an arbitrary command to be executed. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-13889.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-21-1331/ Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:commvault:commcell:11.22.22:*:*:*:*:*:*:*

Information

Published : 2022-01-13 14:15

Updated : 2022-01-21 19:54


NVD link : CVE-2021-34996

Mitre link : CVE-2021-34996


JSON object : View

Advertisement

dedicated server usa

Products Affected

commvault

  • commcell