Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Veeam Subscribe
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-27532 1 Veeam 1 Backup \& Replication 2023-03-16 N/A 7.5 HIGH
Vulnerability in Veeam Backup & Replication component allows encrypted credentials stored in the configuration database to be obtained. This may lead to gaining access to the backup infrastructure hosts.
CVE-2022-26501 1 Veeam 1 Backup \& Replication 2023-02-02 10.0 HIGH 9.8 CRITICAL
Veeam Backup & Replication 10.x and 11.x has Incorrect Access Control (issue 1 of 2).
CVE-2022-26500 1 Veeam 1 Backup \& Replication 2023-02-02 6.5 MEDIUM 8.8 HIGH
Improper limitation of path names in Veeam Backup & Replication 9.5U3, 9.5U4,10.x, and 11.x allows remote authenticated users access to internal API functions that allows attackers to upload and execute arbitrary code.
CVE-2022-43549 1 Veeam 1 Veeam Backup For Google Cloud 2022-12-07 N/A 9.8 CRITICAL
Improper authentication in Veeam Backup for Google Cloud v1.0 and v3.0 allows attackers to bypass authentication mechanisms.
CVE-2022-32225 1 Veeam 1 Management Pack 2022-07-20 N/A 6.1 MEDIUM
A reflected DOM-Based XSS vulnerability has been discovered in the Help directory of Veeam Management Pack for Microsoft System Center 8.0. This vulnerability could be exploited by an attacker by convincing a legitimate user to visit a crafted URL on a Veeam Management Pack for Microsoft System Center server, allowing for the execution of arbitrary scripts.
CVE-2022-26504 1 Veeam 1 Backup \& Replication 2022-03-24 9.0 HIGH 8.8 HIGH
Improper authentication in Veeam Backup & Replication 9.5U3, 9.5U4,10.x and 11.x component used for Microsoft System Center Virtual Machine Manager (SCVMM) allows attackers execute arbitrary code via Veeam.Backup.PSManager.exe
CVE-2022-26503 2 Microsoft, Veeam 2 Windows, Veeam 2022-03-23 7.2 HIGH 7.8 HIGH
Deserialization of untrusted data in Veeam Agent for Windows 2.0, 2.1, 2.2, 3.0.2, 4.x, and 5.x allows local users to run arbitrary code with local system privileges.
CVE-2020-15518 1 Veeam 2 Veeam Availability Suite, Veeam Backup \& Replication 2021-07-21 6.5 MEDIUM 8.8 HIGH
VeeamFSR.sys in Veeam Availability Suite before 10 and Veeam Backup & Replication before 10 has no device object DACL, which allows unprivileged users to achieve total control over filesystem I/O requests.
CVE-2021-35971 1 Veeam 1 Veeam Backup \& Replication 2021-07-06 7.5 HIGH 9.8 CRITICAL
Veeam Backup and Replication 10 before 10.0.1.4854 P20210609 and 11 before 11.0.0.837 P20210507 mishandles deserialization during Microsoft .NET remoting.
CVE-2020-15419 1 Veeam 2 One, One Firmware 2020-08-03 7.8 HIGH 7.5 HIGH
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Veeam ONE 10.0.0.750_20200415. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Reporter_ImportLicense class. Due to the improper restriction of XML External Entity (XXE) references, a specially crafted document specifying a URI causes the XML parser to access the URI and embed the contents back into the XML document for further processing. An attacker can leverage this vulnerability to disclose file contents in the context of SYSTEM. Was ZDI-CAN-10710.
CVE-2020-15418 1 Veeam 2 One, One Firmware 2020-08-03 7.8 HIGH 7.5 HIGH
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Veeam ONE 10.0.0.750_20200415. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SSRSReport class. Due to the improper restriction of XML External Entity (XXE) references, a specially crafted document specifying a URI causes the XML parser to access the URI and embed the contents back into the XML document for further processing. An attacker can leverage this vulnerability to disclose file contents in the context of SYSTEM. Was ZDI-CAN-10709.
CVE-2020-10915 1 Veeam 1 One 2020-05-04 7.5 HIGH 9.8 CRITICAL
This vulnerability allows remote attackers to execute arbitrary code on affected installations of VEEAM One Agent 9.5.4.4587. Authentication is not required to exploit this vulnerability. The specific flaw exists within the HandshakeResult method. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-10401.
CVE-2020-10914 1 Veeam 1 One 2020-05-04 7.5 HIGH 9.8 CRITICAL
This vulnerability allows remote attackers to execute arbitrary code on affected installations of VEEAM One Agent 9.5.4.4587. Authentication is not required to exploit this vulnerability. The specific flaw exists within the PerformHandshake method. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-10400.
CVE-2019-14298 1 Veeam 1 One Reporter 2019-07-29 3.5 LOW 5.4 MEDIUM
Veeam ONE Reporter 9.5.0.3201 allows XSS via a crafted Description(config) field to addDashboard or editDashboard in CommonDataHandlerReadOnly.ashx.
CVE-2019-14297 1 Veeam 1 One Reporter 2019-07-29 3.5 LOW 5.4 MEDIUM
Veeam ONE Reporter 9.5.0.3201 allows XSS via the Add/Edit Widget with a crafted Caption field to setDashboardWidget in CommonDataHandlerReadOnly.ashx.
CVE-2019-11569 1 Veeam 1 One Reporter 2019-05-07 6.8 MEDIUM 8.8 HIGH
Veeam ONE Reporter 9.5.0.3201 allows CSRF.
CVE-2015-5742 1 Veeam 1 Backup And Replication 2018-10-09 2.1 LOW N/A
VeeamVixProxy in Veeam Backup & Replication (B&R) before 8.0 update 3 stores local administrator credentials in log files with world-readable permissions, which allows local users to obtain sensitive information by reading the files.