Enterprise Vault Veritas Enterprise Vault

Do you want an email whenever new security vulnerabilities are reported in Veritas Enterprise Vault?

By the Year

In 2024 there have been 0 vulnerabilities in Veritas Enterprise Vault . Enterprise Vault did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 6 9.80
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Enterprise Vault vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Veritas Enterprise Vault Security Vulnerabilities

An issue (6 of 6) was discovered in Veritas Enterprise Vault through 14.1.2

CVE-2021-44682 9.8 - Critical - December 06, 2021

An issue (6 of 6) was discovered in Veritas Enterprise Vault through 14.1.2. On start-up, the Enterprise Vault application starts several services that listen on random .NET Remoting TCP ports for possible commands from client applications. These TCP services can be exploited due to deserialization behavior that is inherent to the .NET Remoting service. A malicious attacker can exploit both TCP remoting services and local IPC services on the Enterprise Vault Server. This vulnerability is mitigated by properly configuring the servers and firewall as described in the vendor's security alert for this vulnerability (VTS21-003, ZDI-CAN-14079).

Marshaling, Unmarshaling

An issue (5 of 6) was discovered in Veritas Enterprise Vault through 14.1.2

CVE-2021-44681 9.8 - Critical - December 06, 2021

An issue (5 of 6) was discovered in Veritas Enterprise Vault through 14.1.2. On start-up, the Enterprise Vault application starts several services that listen on random .NET Remoting TCP ports for possible commands from client applications. These TCP services can be exploited due to deserialization behavior that is inherent to the .NET Remoting service. A malicious attacker can exploit both TCP remoting services and local IPC services on the Enterprise Vault Server. This vulnerability is mitigated by properly configuring the servers and firewall as described in the vendor's security alert for this vulnerability (VTS21-003, ZDI-CAN-14080).

Marshaling, Unmarshaling

An issue (4 of 6) was discovered in Veritas Enterprise Vault through 14.1.2

CVE-2021-44680 9.8 - Critical - December 06, 2021

An issue (4 of 6) was discovered in Veritas Enterprise Vault through 14.1.2. On start-up, the Enterprise Vault application starts several services that listen on random .NET Remoting TCP ports for possible commands from client applications. These TCP services can be exploited due to deserialization behavior that is inherent to the .NET Remoting service. A malicious attacker can exploit both TCP remoting services and local IPC services on the Enterprise Vault Server. This vulnerability is mitigated by properly configuring the servers and firewall as described in the vendor's security alert for this vulnerability (VTS21-003, ZDI-CAN-14075).

Marshaling, Unmarshaling

An issue (3 of 6) was discovered in Veritas Enterprise Vault through 14.1.2

CVE-2021-44679 9.8 - Critical - December 06, 2021

An issue (3 of 6) was discovered in Veritas Enterprise Vault through 14.1.2. On start-up, the Enterprise Vault application starts several services that listen on random .NET Remoting TCP ports for possible commands from client applications. These TCP services can be exploited due to deserialization behavior that is inherent to the .NET Remoting service. A malicious attacker can exploit both TCP remoting services and local IPC services on the Enterprise Vault Server. This vulnerability is mitigated by properly configuring the servers and firewall as described in the vendor's security alert for this vulnerability (VTS21-003, ZDI-CAN-14074).

Marshaling, Unmarshaling

An issue (2 of 6) was discovered in Veritas Enterprise Vault through 14.1.2

CVE-2021-44678 9.8 - Critical - December 06, 2021

An issue (2 of 6) was discovered in Veritas Enterprise Vault through 14.1.2. On start-up, the Enterprise Vault application starts several services that listen on random .NET Remoting TCP ports for possible commands from client applications. These TCP services can be exploited due to deserialization behavior that is inherent to the .NET Remoting service. A malicious attacker can exploit both TCP remoting services and local IPC services on the Enterprise Vault Server. This vulnerability is mitigated by properly configuring the servers and firewall as described in the vendor's security alert for this vulnerability (VTS21-003, ZDI-CAN-14076).

Marshaling, Unmarshaling

An issue (1 of 6) was discovered in Veritas Enterprise Vault through 14.1.2

CVE-2021-44677 9.8 - Critical - December 06, 2021

An issue (1 of 6) was discovered in Veritas Enterprise Vault through 14.1.2. On start-up, the Enterprise Vault application starts several services that listen on random .NET Remoting TCP ports for possible commands from client applications. These TCP services can be exploited due to deserialization behavior that is inherent to the .NET Remoting service. A malicious attacker can exploit both TCP remoting services and local IPC services on the Enterprise Vault Server. This vulnerability is mitigated by properly configuring the servers and firewall as described in the vendor's security alert for this vulnerability (VTS21-003, ZDI-CAN-14078).

Marshaling, Unmarshaling

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Veritas Enterprise Vault or by Veritas? Click the Watch button to subscribe.

Veritas
Vendor

subscribe