Filtered by vendor Veeam Subscriptions
Filtered by product One Subscriptions
Total 13 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-42019 1 Veeam 1 One 2024-09-09 N/A
A vulnerability that allows an attacker to access the NTLM hash of the Veeam Reporter Service service account. This attack requires user interaction and data collected from Veeam Backup & Replication.
CVE-2024-42022 1 Veeam 1 One 2024-09-09 N/A
An incorrect permission assignment vulnerability allows an attacker to modify product configuration files.
CVE-2024-42024 1 Veeam 1 One 2024-09-09 N/A
A vulnerability that allows an attacker in possession of the Veeam ONE Agent service account credentials to perform remote code execution on the machine where the Veeam ONE Agent is installed.
CVE-2024-42023 1 Veeam 1 One 2024-09-09 N/A
An improper access control vulnerability allows low-privileged users to execute code with Administrator privileges remotely.
CVE-2024-42021 1 Veeam 1 One 2024-09-09 N/A
An improper access control vulnerability allows an attacker with valid access tokens to access saved credentials.
CVE-2023-41723 1 Veeam 1 One 2024-09-04 4.3 Medium
A vulnerability in Veeam ONE allows a user with the Veeam ONE Read-Only User role to view the Dashboard Schedule. Note: The criticality of this vulnerability is reduced because the user with the Read-Only role is only able to view the schedule and cannot make changes.
CVE-2023-38549 1 Veeam 1 One 2024-09-04 5.4 Medium
A vulnerability in Veeam ONE allows an unprivileged user who has access to the Veeam ONE Web Client the ability to acquire the NTLM hash of the account used by the Veeam ONE Reporting Service. Note: The criticality of this vulnerability is reduced as it requires interaction by a user with the Veeam ONE Administrator role.
CVE-2020-15418 1 Veeam 2 One, One Firmware 2024-08-04 7.5 High
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Veeam ONE 10.0.0.750_20200415. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SSRSReport class. Due to the improper restriction of XML External Entity (XXE) references, a specially crafted document specifying a URI causes the XML parser to access the URI and embed the contents back into the XML document for further processing. An attacker can leverage this vulnerability to disclose file contents in the context of SYSTEM. Was ZDI-CAN-10709.
CVE-2020-15419 1 Veeam 2 One, One Firmware 2024-08-04 7.5 High
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Veeam ONE 10.0.0.750_20200415. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Reporter_ImportLicense class. Due to the improper restriction of XML External Entity (XXE) references, a specially crafted document specifying a URI causes the XML parser to access the URI and embed the contents back into the XML document for further processing. An attacker can leverage this vulnerability to disclose file contents in the context of SYSTEM. Was ZDI-CAN-10710.
CVE-2020-10914 1 Veeam 1 One 2024-08-04 9.8 Critical
This vulnerability allows remote attackers to execute arbitrary code on affected installations of VEEAM One Agent 9.5.4.4587. Authentication is not required to exploit this vulnerability. The specific flaw exists within the PerformHandshake method. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-10400.
CVE-2020-10915 1 Veeam 1 One 2024-08-04 9.8 Critical
This vulnerability allows remote attackers to execute arbitrary code on affected installations of VEEAM One Agent 9.5.4.4587. Authentication is not required to exploit this vulnerability. The specific flaw exists within the HandshakeResult method. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-10401.
CVE-2023-38547 1 Veeam 1 One 2024-08-02 9.8 Critical
A vulnerability in Veeam ONE allows an unauthenticated user to gain information about the SQL server connection Veeam ONE uses to access its configuration database. This may lead to remote code execution on the SQL server hosting the Veeam ONE configuration database.
CVE-2023-38548 1 Veeam 1 One 2024-08-02 4.3 Medium
A vulnerability in Veeam ONE allows an unprivileged user who has access to the Veeam ONE Web Client the ability to acquire the NTLM hash of the account used by the Veeam ONE Reporting Service.