CVE-2018-6328

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
It was discovered that the Unitrends Backup (UB) before 10.1.0 user interface was exposed to an authentication bypass, which then could allow an unauthenticated user to inject arbitrary commands into its /api/hosts parameters using backquotes.
Overview
  • CVE ID
  • CVE-2018-6328
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-03-14T19:29:00
  • Last Modified Date
  • 2021-12-06T15:03:40
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:kaseya:unitrends_backup:*:*:*:*:*:*:*:* 1 OR 10.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://support.unitrends.com/UnitrendsBackup/s/article/000006002 Vendor Advisory
https://support.unitrends.com/UnitrendsBackup/s/article/000001150 Vendor Advisory
https://www.exploit-db.com/exploits/44297/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45559/ Exploit Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 06:42:58 Added to TrackCVE
2022-12-03 03:28:33 2018-03-14T19:29Z 2018-03-14T19:29:00 CVE Published Date updated
2022-12-03 03:28:33 2021-12-06T15:03:40 CVE Modified Date updated
2022-12-03 03:28:33 Analyzed Vulnerability Status updated