A vulnerability in Veeam ONE allows an unprivileged user who has access to the Veeam ONE Web Client the ability to acquire the NTLM hash of the account used by the Veeam ONE Reporting Service.
References
Link Resource
https://www.veeam.com/kb4508 Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hackerone

Published: 2023-11-07T06:17:31.637Z

Updated: 2023-11-07T06:17:31.637Z

Reserved: 2023-07-20T01:00:12.444Z


Link: CVE-2023-38548

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-11-07T07:15:08.673

Modified: 2023-11-14T20:16:04.373


Link: CVE-2023-38548

JSON object: View

cve-icon Redhat Information

No data.