Vulnerability CVE-2024-22022 allows a Veeam Recovery Orchestrator user that has been assigned a low-privileged role to access the NTLM hash of the service account used by the Veeam Orchestrator Server Service.
References
Link Resource
https://veeam.com/kb4541 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hackerone

Published: 2024-02-07T00:53:30.523Z

Updated: 2024-07-05T17:21:41.337Z

Reserved: 2024-01-04T01:04:06.574Z


Link: CVE-2024-22022

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-02-07T01:15:08.487

Modified: 2024-02-15T18:45:30.887


Link: CVE-2024-22022

JSON object: View

cve-icon Redhat Information

No data.