Filtered by vendor Unitrends Subscriptions
Filtered by product Backup Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-6329 1 Unitrends 1 Backup 2024-08-05 N/A
It was discovered that the Unitrends Backup (UB) before 10.1.0 libbpext.so authentication could be bypassed with a SQL injection, allowing a remote attacker to place a privilege escalation exploit on the target system and subsequently execute arbitrary commands.
CVE-2020-8427 1 Unitrends 1 Backup 2024-08-04 9.8 Critical
In Unitrends Backup before 10.4.1, an HTTP request parameter was not properly sanitized, allowing for SQL injection that resulted in an authentication bypass.