9.8
CRITICAL
CVE-2020-10914
Veeam One Agent Remote Code Execution Vulnerability
Description

This vulnerability allows remote attackers to execute arbitrary code on affected installations of VEEAM One Agent 9.5.4.4587. Authentication is not required to exploit this vulnerability. The specific flaw exists within the PerformHandshake method. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-10400.

INFO

Published Date :

April 22, 2020, 9:15 p.m.

Last Modified :

May 4, 2020, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-10914 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Veeam one
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-10914.

URL Resource
http://packetstormsecurity.com/files/157529/Veeam-ONE-Agent-.NET-Deserialization.html
https://www.veeam.com/kb3144 Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-20-545/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-10914 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-10914 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 04, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/157529/Veeam-ONE-Agent-.NET-Deserialization.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 30, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.veeam.com/kb3144 No Types Assigned https://www.veeam.com/kb3144 Vendor Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-20-545/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-20-545/ Third Party Advisory, VDB Entry
    Added CWE NIST CWE-502
    Added CPE Configuration OR *cpe:2.3:a:veeam:one:9.5.4.4587:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-10914 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-10914 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

60.93 }} -7.19%

score

0.97848

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability