ghsa-8mg3-xpwr-h867
Vulnerability from github
Published
2021-12-07 00:00
Modified
2022-11-23 03:30
Severity ?
VLAI Severity ?
Details
An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The Unitrends Windows agent was vulnerable to DLL injection and binary planting due to insecure default permissions. This allowed privilege escalation from an unprivileged user to SYSTEM.
{ "affected": [], "aliases": [ "CVE-2021-43037" ], "database_specific": { "cwe_ids": [ "CWE-427" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-12-06T04:15:00Z", "severity": "HIGH" }, "details": "An issue was discovered in Kaseya Unitrends Backup Appliance before 10.5.5. The Unitrends Windows agent was vulnerable to DLL injection and binary planting due to insecure default permissions. This allowed privilege escalation from an unprivileged user to SYSTEM.", "id": "GHSA-8mg3-xpwr-h867", "modified": "2022-11-23T03:30:22Z", "published": "2021-12-07T00:00:46Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43037" }, { "type": "WEB", "url": "https://helpdesk.kaseya.com/hc/en-gb/articles/4412762258961" }, { "type": "WEB", "url": "https://www.cyberonesecurity.com/blog/exploiting-kaseya-unitrends-backup-appliance-part-1" }, { "type": "WEB", "url": "https://www.cyberonesecurity.com/blog/exploiting-kaseya-unitrends-backup-appliance-part-2" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…