Filtered by vendor Unitrends Subscriptions
Filtered by product Enterprise Backup Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-3139 1 Unitrends 1 Enterprise Backup 2024-09-17 N/A
recoveryconsole/bpl/snmpd.php in Unitrends Enterprise Backup 7.3.0 allows remote attackers to bypass authentication by setting the auth parameter to a certain string.
CVE-2014-3008 1 Unitrends 1 Enterprise Backup 2024-08-06 N/A
Unitrends Enterprise Backup 7.3.0 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the comm parameter to recoveryconsole/bpl/snmpd.php.
CVE-2017-7280 1 Unitrends 1 Enterprise Backup 2024-08-05 N/A
An issue was discovered in api/includes/systems.php in Unitrends Enterprise Backup before 9.0.0. User input is not properly filtered before being sent to a popen function. This allows for remote code execution by sending a specially crafted user variable.
CVE-2017-7281 1 Unitrends 1 Enterprise Backup 2024-08-05 N/A
An issue was discovered in Unitrends Enterprise Backup before 9.1.2. A lack of sanitization of user input in the createReportName and saveReport functions in recoveryconsole/bpl/reports.php allows for an authenticated user to create a randomly named file on disk with a user-controlled extension, contents, and path, leading to remote code execution, aka Unrestricted File Upload.
CVE-2017-7283 1 Unitrends 1 Enterprise Backup 2024-08-05 N/A
An authenticated user of Unitrends Enterprise Backup before 9.1.2 can execute arbitrary OS commands by sending a specially crafted filename to the /api/restore/download-files endpoint, related to the downloadFiles function in api/includes/restore.php.
CVE-2017-7284 1 Unitrends 1 Enterprise Backup 2024-08-05 N/A
An attacker that has hijacked a Unitrends Enterprise Backup (before 9.1.2) web server session can leverage api/includes/users.php to change the password of the logged in account without knowing the current password. This allows for an account takeover.
CVE-2017-7279 1 Unitrends 1 Enterprise Backup 2024-08-05 N/A
An unprivileged user of the Unitrends Enterprise Backup before 9.0.0 web server can escalate to root privileges by modifying the "token" cookie issued at login.
CVE-2017-7282 1 Unitrends 1 Enterprise Backup 2024-08-05 N/A
An issue was discovered in Unitrends Enterprise Backup before 9.1.1. The function downloadFile in api/includes/restore.php blindly accepts any filename passed to /api/restore/download as valid. This allows an authenticated attacker to read any file in the filesystem that the web server has access to, aka Local File Inclusion (LFI).