Arcserve UDP Console Authentication Bypass (CVE-2024-0799)

critical Nessus Plugin ID 192249

Synopsis

A backup application is affected by an authentication bypass vulnerability.

Description

The Arcserve Unified Data Protection (UDP) Console running on the remote host is affected by an authentication bypass vulnerability. An unauthenticated, remote attacker can exploit this, via a specially crafted message, to login to the application.

Solution

Apply patches in the vendor articles.

See Also

https://support.arcserve.com/s/article/P00003050?language=en_US

https://support.arcserve.com/s/article/P00003059?language=en_US

Plugin Details

Severity: Critical

ID: 192249

File Name: arcserve_udp_cve-2024-0799.nbin

Version: 1.4

Type: remote

Family: CGI abuses

Published: 3/19/2024

Updated: 4/23/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-0799

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:arcserve:udp

Required KB Items: installed_sw/Arcserve UDP Console

Exploit Available: true

Exploit Ease: Exploits are available

Exploited by Nessus: true

Patch Publication Date: 3/12/2024

Vulnerability Publication Date: 3/12/2024

Reference Information

CVE: CVE-2024-0799