-advertisment-
Technology

Time: 2024-05-22

Analysis of Critical Vulnerabilities in Veeam Software Solutions

Analysis of Critical Vulnerabilities in Veeam Software Solutions
-advertisment-

Veeam Software has recently identified critical security vulnerabilities in its products that could pose serious threats to users. One of the most concerning flaws, tracked as CVE-2024-29849 (CVSS score: 9.8), allows unauthorized access to the Veeam Backup Enterprise Manager web interface. This loophole enables attackers to bypass authentication measures, potentially leading to unauthorized access to sensitive data. It is crucial for users to update to version 12.1.2.172 to mitigate these risks.

In addition to CVE-2024-29849, Veeam has disclosed other vulnerabilities affecting its products. CVE-2024-29850 (CVSS score: 8.8) permits account takeover through NTLM relay, while CVE-2024-29851 (CVSS score: 7.2) allows attackers to steal NTLM hashes if certain configurations are not in place. Furthermore, CVE-2024-29852 (CVSS score: 2.7) enables the reading of backup session logs.

Recently, Veeam addressed a local privilege escalation flaw in the Veeam Agent for Windows (CVE-2024-29853, CVSS score: 7.2) and a critical remote code execution bug in the Veeam Service Provider Console (CVE-2024-29212, CVSS score: 9.9). The latter vulnerability could lead to remote code execution due to unsafe deserialization methods.

Threat actors have exploited vulnerabilities in Veeam Backup & Replication software (CVE-2023-27532, CVSS score: 7.5) to launch malicious attacks, including deploying ransomware. To safeguard against such threats, users are strongly advised to promptly patch these vulnerabilities to enhance their computer security.

-advertisment-
-advertisment-
-advertisment-