Unitrends Backup (UB) before 10.1.0 libbpext.so SQL Injection Vulnerability

Unitrends Backup (UB) before 10.1.0 libbpext.so SQL Injection Vulnerability

CVE-2018-6329 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

It was discovered that the Unitrends Backup (UB) before 10.1.0 libbpext.so authentication could be bypassed with a SQL injection, allowing a remote attacker to place a privilege escalation exploit on the target system and subsequently execute arbitrary commands.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.