It was discovered that the Unitrends Backup (UB) before 10.1.0 libbpext.so authentication could be bypassed with a SQL injection, allowing a remote attacker to place a privilege escalation exploit on the target system and subsequently execute arbitrary commands.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-14T19:00:00

Updated: 2018-12-01T10:57:01

Reserved: 2018-01-26T00:00:00


Link: CVE-2018-6329

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-03-14T19:29:00.657

Modified: 2019-03-07T14:26:05.957


Link: CVE-2018-6329

JSON object: View

cve-icon Redhat Information

No data.

CWE