CVE-2024-40710

Sept. 7, 2024, 5:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Veeam Backup & Replication

Source

support@hackerone.com

Tags

CVE-2024-40710 details

Published : Sept. 7, 2024, 5:15 p.m.
Last Modified : Sept. 7, 2024, 5:15 p.m.

Description

A series of related high-severity vulnerabilities, the most notable enabling remote code execution (RCE) as the service account and extraction of sensitive information (savedcredentials and passwords). Exploiting these vulnerabilities requires a user who has been assigned a low-privileged role within Veeam Backup & Replication.

CVSS Score

1 2 3 4 5 6 7 8.8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

8.8

Exploitability Score

2.8

Impact Score

5.9

Base Severity

HIGH

References

URL Source
https://www.veeam.com/kb4649 support@hackerone.com
This website uses the NVD API, but is not approved or certified by it.