Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Barracuda Subscribe
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-26213 1 Barracuda 14 T100b, T100b Firmware, T193a and 11 more 2023-03-10 N/A 7.2 HIGH
On Barracuda CloudGen WAN Private Edge Gateway devices before 8 webui-sdwan-1089-8.3.1-174141891, an OS command injection vulnerability exists in /ajax/update_certificate - a crafted HTTP request allows an authenticated attacker to execute arbitrary commands. For example, a name field can contain :password and a password field can contain shell metacharacters.
CVE-2021-42711 1 Barracuda 1 Network Access Client 2021-12-03 7.2 HIGH 7.8 HIGH
Barracuda Network Access Client before 5.2.2 creates a Temporary File in a Directory with Insecure Permissions. This file is executed with SYSTEM privileges when an unprivileged user performs a repair operation.
CVE-2019-6724 4 Apple, Barracuda, Linux and 1 more 4 Mac Os X, Vpn Client, Linux Kernel and 1 more 2020-08-24 7.2 HIGH 7.8 HIGH
The barracudavpn component of the Barracuda VPN Client prior to version 5.0.2.7 for Linux, macOS, and OpenBSD runs as a privileged process and can allow an unprivileged local attacker to load a malicious library, resulting in arbitrary code executing as root.
CVE-2017-6320 1 Barracuda 1 Load Balancer Adc 2020-07-01 9.0 HIGH 8.8 HIGH
A remote command injection vulnerability exists in the Barracuda Load Balancer product line (confirmed on v5.4.0.004 (2015-11-26) and v6.0.1.006 (2016-08-19); fixed in 6.1.0.003 (2017-01-17)) in which an authenticated user can execute arbitrary shell commands and gain root privileges. The vulnerability stems from unsanitized data being processed in a system call when the delete_assessment command is issued.
CVE-2019-5648 1 Barracuda 2 Load Balancer Adc, Load Balancer Adc Firmware 2020-03-12 5.5 MEDIUM 6.5 MEDIUM
Authenticated, administrative access to a Barracuda Load Balancer ADC running unpatched firmware <= v6.4 allows one to edit the LDAP service configuration of the balancer and change the LDAP server to an attacker-controlled system, without having to re-enter LDAP credentials. These steps can be used by any authenticated administrative user to expose the LDAP credentials configured in the LDAP connector over the network.
CVE-2014-2595 1 Barracuda 1 Web Application Firewall 2020-02-20 7.5 HIGH 9.8 CRITICAL
Barracuda Web Application Firewall (WAF) 7.8.1.013 allows remote attackers to bypass authentication by leveraging a permanent authentication token obtained from a query string.
CVE-2018-20369 1 Barracuda 1 Message Archiver 2019-01-15 4.3 MEDIUM 6.1 MEDIUM
Barracuda Message Archiver 2018 has XSS in the error_msg exception-handling value for the ldap_user parameter to the cgi-mod/ldap_load_entry.cgi module. The injection point of the issue is the Add_Update module.
CVE-2014-8426 1 Barracuda 1 Load Balancer 2017-09-01 7.5 HIGH 9.8 CRITICAL
Hard coded weak credentials in Barracuda Load Balancer 5.0.0.015.
CVE-2014-8428 1 Barracuda 1 Load Balancer 2017-09-01 7.5 HIGH 9.8 CRITICAL
Privilege escalation vulnerability in Barracuda Load Balancer 5.0.0.015 via the use of an improperly protected SSH key.
CVE-2015-0962 1 Barracuda 1 Web Filter 2015-05-27 4.3 MEDIUM N/A
Barracuda Web Filter 7.x and 8.x before 8.1.0.005, when SSL Inspection is enabled, uses the same root Certification Authority certificate across different customers' installations, which makes it easier for remote attackers to conduct man-in-the-middle attacks against SSL sessions by leveraging the certificate's trust relationship.
CVE-2015-0961 1 Barracuda 1 Web Filter 2015-05-27 4.3 MEDIUM N/A
Barracuda Web Filter before 8.1.0.005, when SSL Inspection is enabled, does not verify X.509 certificates from upstream SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.