NA

CVE-2023-38549

Published: 07/11/2023 Updated: 14/11/2023
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

A vulnerability in Veeam ONE allows an unprivileged user who has access to the Veeam ONE Web Client the ability to acquire the NTLM hash of the account used by the Veeam ONE Reporting Service. Note: The criticality of this vulnerability is reduced as it requires interaction by a user with the Veeam ONE Administrator role.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

veeam one 12.0.1.2591

veeam one 12.0.0.2498

veeam one 11.0.0.1379

veeam one 11.0.1.1880