CVE-2022-36987

An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could arbitrarily write files to a NetBackup Primary server.
References
Configurations

Configuration 1

cpe:2.3:a:veritas:netbackup:9.1:*:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:4.0.0.1:maintenance_release1:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:4.0.0.1:maintenance_release2:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:4.0.0.1:maintenance_release3:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:4.1.0.1:maintenance_release1:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:4.1.0.1:maintenance_release2:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_appliance:2.0:*:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_appliance:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_appliance:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_appliance:2.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_appliance:1.3:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:9.0:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:8.2:*:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:3.3.0.1:maintenance_release2:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:3.3.0.2:maintenance_release2:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:3.3.0.1:maintenance_release1:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:3.3.0.2:maintenance_release1:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:3.2:maintenance_release1:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:3.2:maintenance_release2:*:*:*:*:*:*
cpe:2.3:h:veritas:netbackup_appliance:3.2:maintenance_release3:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:3.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:9.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:9.1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:8.1.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:8.1.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:8.3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:8.3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:4.0:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup_appliance:4.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:netbackup:8.3:*:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_scale:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_scale:2.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:flex_appliance:1.2:*:*:*:*:*:*:*

Information

Published : 2022-07-28 01:15

Updated : 2022-08-09 05:03


NVD link : CVE-2022-36987

Mitre link : CVE-2022-36987

Products Affected
No products.