CVE-2024-29850

Veeam Backup Enterprise Manager allows account takeover via NTLM relay.
References
Link Resource
https://veeam.com/kb4581
Configurations

No configuration.

History

03 Jul 2024, 01:52

Type Values Removed Values Added
CWE CWE-294
Summary
  • (es) Veeam Backup Enterprise Manager permite la adquisición de cuentas a través de retransmisión NTLM.

22 May 2024, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-22 23:15

Updated : 2024-07-03 01:52


NVD link : CVE-2024-29850

Mitre link : CVE-2024-29850

CVE.ORG link : CVE-2024-29850


JSON object : View

Products Affected

No product.

CWE
CWE-294

Authentication Bypass by Capture-replay