Lucene search

K

Commvault Security Vulnerabilities

cve
cve

CVE-2021-34994

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Commvault CommCell 11.22.22. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the DataProvider.....

8.8CVSS

9AI Score

0.017EPSS

2022-01-13 10:15 PM
29
cve
cve

CVE-2021-34996

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Commvault CommCell 11.22.22. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the...

8.8CVSS

9AI Score

0.882EPSS

2022-01-13 10:15 PM
24
cve
cve

CVE-2021-34995

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Commvault CommCell 11.22.22. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the...

8.8CVSS

9AI Score

0.031EPSS

2022-01-13 10:15 PM
25
cve
cve

CVE-2021-34997

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Commvault CommCell 11.22.22. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the...

8.8CVSS

9AI Score

0.031EPSS

2022-01-13 10:15 PM
26
cve
cve

CVE-2021-34993

This vulnerability allows remote attackers to bypass authentication on affected installations of Commvault CommCell 11.22.22. Authentication is not required to exploit this vulnerability. The specific flaw exists within the CVSearchService service. The issue results from the lack of proper...

9.8CVSS

9.6AI Score

0.161EPSS

2022-01-13 10:15 PM
27
cve
cve

CVE-2020-25780

In CommCell in Commvault before 14.68, 15.x before 15.58, 16.x before 16.44, 17.x before 17.29, and 18.x before 18.13, Directory Traversal can occur such that an attempt to view a log file can instead view a file outside of the log-files...

7.5CVSS

7.4AI Score

0.056EPSS

2020-10-29 05:15 PM
18
cve
cve

CVE-2017-18044

A Command Injection issue was discovered in ContentStore/Base/CVDataPipe.dll in Commvault before v11 SP6. A certain message parsing function inside the Commvault service does not properly validate the input of an incoming string before passing it to CreateProcess. As a result, a specially crafted.....

9.8CVSS

9.7AI Score

0.064EPSS

2018-01-19 05:29 PM
36
cve
cve

CVE-2017-3195

Commvault Edge Communication Service (cvd) prior to version 11 SP7 or version 11 SP6 with hotfix 590 is prone to a stack-based buffer overflow vulnerability that could lead to arbitrary code execution with administrative...

9.8CVSS

9.8AI Score

0.035EPSS

2017-12-16 02:29 AM
29
cve
cve

CVE-2015-7253

The Web Console in Commvault Edge Server 10 R2 allows remote attackers to execute arbitrary OS commands via crafted serialized data in a...

7.8AI Score

0.004EPSS

2015-11-04 03:59 AM
40