Vulnerability CVE-2024-22021 allows a Veeam Recovery Orchestrator user with a low privileged role (Plan Author) to retrieve plans from a Scope other than the one they are assigned to.
References
Link Resource
https://veeam.com/kb4541 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hackerone

Published: 2024-02-07T00:53:30.493Z

Updated: 2024-07-05T17:21:38.648Z

Reserved: 2024-01-04T01:04:06.574Z


Link: CVE-2024-22021

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-02-07T01:15:08.320

Modified: 2024-02-29T01:44:04.690


Link: CVE-2024-22021

JSON object: View

cve-icon Redhat Information

No data.