6.5
CVSSv2

CVE-2022-26500

Published: 17/03/2022 Updated: 02/02/2023
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

Improper limitation of path names in Veeam Backup & Replication 9.5U3, 9.5U4,10.x, and 11.x allows remote authenticated users access to internal API functions that allows malicious users to upload and execute arbitrary code.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

veeam backup \\& replication 9.5.4.2615

veeam backup \\& replication 9.5.0.1536

veeam backup \\& replication 11.0.1.1261

veeam backup \\& replication 10.0.1.4854

veeam backup \\& replication

Github Repositories

Journey during my 100 days of Homelab in 2022

100DaysOfHomeLab Twitter: #100DaysOfHomeLab Day 001 - onprem Confluence upgrade to 7181 Critical security issue Day 002 - Updating server via ansible Day 003 - creating VM and installing + configuring OS for pi-hole Day 004 - pi-HOLE installed Installation admin web page Day 005 - Backing up wife's computer before re-

Recent Articles

From Caribbean shores to your devices: analyzing Cuba ransomware
Securelist • Alexander Kirichenko • 11 Sep 2023

Introduction Knowledge is our best weapon in the fight against cybercrime. An understanding of how various gangs operate and what tools they use helps build competent defenses and investigate incidents. This report takes a close look at the history of the Cuba group, and their attack tactics, techniques and procedures. We hope this article will help you to stay one step ahead of threats like this one. Cuba ransomware gang Cuba data leak site The group’s offensives first got on our radar in lat...