CVE-2022-26500

CVSS V2 Medium 6.5 CVSS V3 High 8.8
Description
Improper limitation of path names in Veeam Backup & Replication 9.5U3, 9.5U4,10.x, and 11.x allows remote authenticated users access to internal API functions that allows attackers to upload and execute arbitrary code.
Overview
  • CVE ID
  • CVE-2022-26500
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-03-17T21:15:08
  • Last Modified Date
  • 2023-02-02T20:38:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:veeam:backup_\&_replication:*:*:*:*:*:*:*:* 1 OR 10.0.0.4442 10.0.1.4854
cpe:2.3:a:veeam:backup_\&_replication:*:*:*:*:*:*:*:* 1 OR 11.0.0.825 11.0.1.1261
cpe:2.3:a:veeam:backup_\&_replication:9.5.0.1536:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:veeam:backup_\&_replication:9.5.4.2615:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:veeam:backup_\&_replication:10.0.1.4854:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:veeam:backup_\&_replication:10.0.1.4854:p20201202:*:*:*:*:*:* 1 OR
cpe:2.3:a:veeam:backup_\&_replication:10.0.1.4854:p20210609:*:*:*:*:*:* 1 OR
cpe:2.3:a:veeam:backup_\&_replication:10.0.1.4854:p20220304:*:*:*:*:*:* 1 OR
cpe:2.3:a:veeam:backup_\&_replication:11.0.1.1261:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:veeam:backup_\&_replication:11.0.1.1261:p20211123:*:*:*:*:*:* 1 OR
cpe:2.3:a:veeam:backup_\&_replication:11.0.1.1261:p20211211:*:*:*:*:*:* 1 OR
cpe:2.3:a:veeam:backup_\&_replication:11.0.1.1261:p20220302:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.veeam.com/kb4288 Vendor Advisory
https://veeam.com Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-04-04 00:42:32 Added to TrackCVE
2022-12-06 12:43:02 2022-03-17T21:15Z 2022-03-17T21:15:08 CVE Published Date updated
2022-12-06 12:43:02 2022-03-24T13:26:55 CVE Modified Date updated
2022-12-06 12:43:02 Analyzed Vulnerability Status updated
2023-02-02 21:12:47 2023-02-02T20:38:25 CVE Modified Date updated