A vulnerability that allows an attacker to access the NTLM hash of the Veeam Reporter Service service account. This attack requires user interaction and data collected from Veeam Backup & Replication.
References
History

Mon, 09 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Veeam
Veeam one
Weaknesses CWE-200
CPEs cpe:2.3:a:veeam:one:*:*:*:*:*:*:*:*
Vendors & Products Veeam
Veeam one
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Sat, 07 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
Description A vulnerability that allows an attacker to access the NTLM hash of the Veeam Reporter Service service account. This attack requires user interaction and data collected from Veeam Backup & Replication.
References
Metrics cvssV3_0

{'score': 9, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published: 2024-09-07T16:11:22.117Z

Updated: 2024-09-09T16:41:08.546Z

Reserved: 2024-07-27T01:04:08.012Z

Link: CVE-2024-42019

cve-icon Vulnrichment

Updated: 2024-09-09T16:40:55.210Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-07T17:15:13.980

Modified: 2024-09-09T17:35:05.247

Link: CVE-2024-42019

cve-icon Redhat

No data.