CVE-2024-42019 - CERT CVE
ID CVE-2024-42019
Sažetak A vulnerability that allows an attacker to access the NTLM hash of the Veeam Reporter Service service account. This attack requires user interaction and data collected from Veeam Backup & Replication.
Reference
CVSS
Base: 9.0
Impact: 6.0
Exploitability:2.3
Pristup
VektorSloženostAutentikacija
NETWORK LOW LOW
Impact
PovjerljivostCjelovitostDostupnost
HIGH HIGH HIGH
CVSS vektor CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H
Zadnje važnije ažuriranje 09-09-2024 - 17:35
Objavljeno 07-09-2024 - 17:15