Veeam الثغرات

التسلسل الزمني

النوع

منتج

Veeam One4
Veeam Backup and Replication4
Veeam ONE Reporter3
Veeam Recovery Orchestrator2
Veeam Availability Orchestrator2

معالجة

Official Fix6
Temporary Fix0
Workaround0
Unavailable0
Not Defined15

قابلية الاستغلال

High0
Functional0
Proof-of-Concept3
Unproven0
Not Defined18

متجه الوصول

Not Defined0
Physical0
Local2
Adjacent5
Network14

توثيق

Not Defined0
High1
Low12
None8

تفاعل المستخدم

Not Defined0
Required5
None16

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤41
≤56
≤64
≤74
≤82
≤94
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤41
≤56
≤65
≤73
≤82
≤94
≤100

VulDB

≤10
≤20
≤31
≤44
≤54
≤64
≤74
≤83
≤91
≤100

NVD

≤10
≤20
≤30
≤40
≤53
≤63
≤71
≤81
≤93
≤104

CNA

≤10
≤20
≤30
≤40
≤52
≤60
≤71
≤80
≤91
≤102

المجهز

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

إكسبلويت ذات هجوم فوري

<1k4
<2k12
<5k5
<10k0
<25k0
<50k0
<100k0
≥100k0

إكسبلويت اليوم

<1k20
<2k1
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

حجم سوق الإكسبلويت

🔴 CTI النشاطات

Affected Products (14): Agent (1), Availability Orchestrator (2), Availability Suite (1), Backup (2), Backup & Replication (1), Backup and Replication (4), Backup for Google Cloud (1), Disaster Recovery Orchestrator (1), Management Pack for Microsoft System Center (1), ONE Reporter (3), One (4), Recovery Orchestrator (2), Replication (2), one Agent (2)

منشورBaseTempالثغرةProdق�معالجةEPSSCTICVE
07/02/20248.88.7Veeam Recovery Orchestrator/Availability Orchestrator تجاوز الصلاحياتغير معروفNot DefinedOfficial Fix0.000500.06CVE-2024-22022
07/02/20245.05.0Veeam Recovery Orchestrator Plan الكشف عن المعلوماتغير معروفNot DefinedOfficial Fix0.000450.02CVE-2024-22021
07/11/20234.34.3Veeam One Dashboard Schedule الكشف عن المعلوماتغير معروفNot DefinedNot Defined0.000450.00CVE-2023-41723
07/11/20234.14.1Veeam One Web Client الكشف عن المعلوماتغير معروفNot DefinedNot Defined0.000450.00CVE-2023-38549
07/11/20236.56.5Veeam One Web Client الكشف عن المعلوماتغير معروفNot DefinedNot Defined0.000450.00CVE-2023-38548
07/11/20239.09.0Veeam One Configuration Database Remote Code Executionغير معروفNot DefinedNot Defined0.002400.03CVE-2023-38547
11/03/20235.95.8Veeam Backup & Replication Service Port 9401 Veeam.Backup.Service.exe توثيق ضعيفBackup SoftwareNot DefinedOfficial Fix0.027030.00CVE-2023-27532
06/12/20228.08.0Veeam Backup for Google Cloud توثيق ضعيفBackup SoftwareNot DefinedNot Defined0.001660.00CVE-2022-43549
14/07/20224.84.8Veeam Management Pack for Microsoft System Center URL سكربتات مشتركةغير معروفNot DefinedNot Defined0.000730.00CVE-2022-32225
18/03/20225.55.5Veeam Backup and Replication تجاوز الصلاحياتBackup SoftwareNot DefinedNot Defined0.021960.02CVE-2022-26501

11 بعض الادخالات لم يتم عرضها

Do you want to use VulDB in your project?

Use the official API to access entries easily!