Lucene search

K

One Security Vulnerabilities

cve
cve

CVE-2020-10914

This vulnerability allows remote attackers to execute arbitrary code on affected installations of VEEAM One Agent 9.5.4.4587. Authentication is not required to exploit this vulnerability. The specific flaw exists within the PerformHandshake method. The issue results from the lack of proper validati...

9.8CVSS

9.7AI Score

0.673EPSS

2020-04-22 09:15 PM
80
cve
cve

CVE-2020-10915

This vulnerability allows remote attackers to execute arbitrary code on affected installations of VEEAM One Agent 9.5.4.4587. Authentication is not required to exploit this vulnerability. The specific flaw exists within the HandshakeResult method. The issue results from the lack of proper validatio...

9.8CVSS

9.7AI Score

0.673EPSS

2020-04-22 09:15 PM
89
cve
cve

CVE-2020-15418

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Veeam ONE 10.0.0.750_20200415. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SSRSReport class. Due to the improper restriction of XML Externa...

7.5CVSS

7.3AI Score

0.024EPSS

2020-07-28 06:15 PM
36
cve
cve

CVE-2020-15419

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Veeam ONE 10.0.0.750_20200415. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Reporter_ImportLicense class. Due to the improper restriction of...

7.5CVSS

7.3AI Score

0.024EPSS

2020-07-28 06:15 PM
37
cve
cve

CVE-2023-38547

A vulnerability in Veeam ONE allows an unauthenticated user to gain information about the SQL server connection Veeam ONE uses to access its configuration database. This may lead to remote code execution on the SQL server hosting the Veeam ONE configuration database.

9.8CVSS

9.8AI Score

0.002EPSS

2023-11-07 07:15 AM
1221
cve
cve

CVE-2023-38548

A vulnerability in Veeam ONE allows an unprivileged user who has access to the Veeam ONE Web Client the ability to acquire the NTLM hash of the account used by the Veeam ONE Reporting Service.

4.3CVSS

9.3AI Score

0.0004EPSS

2023-11-07 07:15 AM
37
cve
cve

CVE-2023-38549

A vulnerability in Veeam ONE allows an unprivileged user who has access to the Veeam ONE Web Client the ability to acquire the NTLM hash of the account used by the Veeam ONE Reporting Service. Note: The criticality of this vulnerability is reduced as it requires interaction by a user with the Veeam...

5.4CVSS

5.6AI Score

0.0004EPSS

2023-11-07 07:15 AM
49
cve
cve

CVE-2023-41723

A vulnerability in Veeam ONE allows a user with the Veeam ONE Read-Only User role to view the Dashboard Schedule. Note: The criticality of this vulnerability is reduced because the user with the Read-Only role is only able to view the schedule and cannot make changes.

4.3CVSS

5.5AI Score

0.0004EPSS

2023-11-07 07:15 AM
60