Known Exploited Vulnerability
9.8
CRITICAL
CVE-2022-26501
Veeam Backup & Replication Remote Code Execution V - [Actively Exploited]
Description

Veeam Backup & Replication 10.x and 11.x has Incorrect Access Control (issue 1 of 2).

INFO

Published Date :

March 17, 2022, 9:15 p.m.

Last Modified :

May 9, 2024, 6:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

The Veeam Distribution Service in the Backup & Replication application allows unauthenticated users to access internal API functions. A remote attacker can send input to the internal API which may lead to uploading and executing of malicious code.

Required Action :

Apply updates per vendor instructions.

Notes :

https://www.veeam.com/kb4288

Public PoC/Exploit Available at Github

CVE-2022-26501 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-26501 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Veeam veeam_backup_\&_replication
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-26501.

URL Resource
https://veeam.com Vendor Advisory
https://www.veeam.com/kb4288 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Journey during my 100 days of Homelab in 2022

compute esxi homelab storage

Updated: 2 months ago
2 stars 0 fork 0 watcher
Born at : Jan. 21, 2023, 1:33 p.m. This repo has been linked 4 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-26501 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-26501 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:veeam:backup_\&_replication:*:*:*:*:*:*:*:* versions from (including) 10.0.0.4442 up to (excluding) 10.0.1.4854 *cpe:2.3:a:veeam:backup_\&_replication:10.0.1.4854:-:*:*:*:*:*:* *cpe:2.3:a:veeam:backup_\&_replication:10.0.1.4854:p20201202:*:*:*:*:*:* *cpe:2.3:a:veeam:backup_\&_replication:10.0.1.4854:p20210609:*:*:*:*:*:* *cpe:2.3:a:veeam:backup_\&_replication:10.0.1.4854:p20220304:*:*:*:*:*:* *cpe:2.3:a:veeam:backup_\&_replication:*:*:*:*:*:*:*:* versions from (including) 11.0.0.825 up to (excluding) 11.0.1.1261 *cpe:2.3:a:veeam:backup_\&_replication:11.0.1.1261:-:*:*:*:*:*:* *cpe:2.3:a:veeam:backup_\&_replication:11.0.1.1261:p20211123:*:*:*:*:*:* *cpe:2.3:a:veeam:backup_\&_replication:11.0.1.1261:p20211211:*:*:*:*:*:* *cpe:2.3:a:veeam:backup_\&_replication:11.0.1.1261:p20220302:*:*:*:*:*:* OR *cpe:2.3:a:veeam:backup_\&_replication:*:*:*:*:*:*:*:* versions from (including) 10.0.0.4442 up to (excluding) 10.0.1.4854 *cpe:2.3:a:veeam:backup_\&_replication:10.0.1.4854:-:*:*:*:*:*:* *cpe:2.3:a:veeam:backup_\&_replication:10.0.1.4854:p20201202:*:*:*:*:*:* *cpe:2.3:a:veeam:backup_\&_replication:10.0.1.4854:p20210609:*:*:*:*:*:* *cpe:2.3:a:veeam:backup_\&_replication:*:*:*:*:*:*:*:* versions from (including) 11.0.0.825 up to (excluding) 11.0.1.1261 *cpe:2.3:a:veeam:backup_\&_replication:11.0.1.1261:-:*:*:*:*:*:* *cpe:2.3:a:veeam:backup_\&_replication:11.0.1.1261:p20211123:*:*:*:*:*:* *cpe:2.3:a:veeam:backup_\&_replication:11.0.1.1261:p20211211:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Mar. 24, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://veeam.com No Types Assigned https://veeam.com Vendor Advisory
    Changed Reference Type https://www.veeam.com/kb4288 No Types Assigned https://www.veeam.com/kb4288 Vendor Advisory
    Added CWE NIST CWE-863
    Added CPE Configuration OR *cpe:2.3:a:veeam:backup_\&_replication:*:*:*:*:*:*:*:* versions from (including) 10.0.0.4442 up to (excluding) 10.0.1.4854 *cpe:2.3:a:veeam:backup_\&_replication:10.0.1.4854:-:*:*:*:*:*:* *cpe:2.3:a:veeam:backup_\&_replication:10.0.1.4854:p20201202:*:*:*:*:*:* *cpe:2.3:a:veeam:backup_\&_replication:10.0.1.4854:p20210609:*:*:*:*:*:* *cpe:2.3:a:veeam:backup_\&_replication:10.0.1.4854:p20220304:*:*:*:*:*:* *cpe:2.3:a:veeam:backup_\&_replication:*:*:*:*:*:*:*:* versions from (including) 11.0.0.825 up to (excluding) 11.0.1.1261 *cpe:2.3:a:veeam:backup_\&_replication:11.0.1.1261:-:*:*:*:*:*:* *cpe:2.3:a:veeam:backup_\&_replication:11.0.1.1261:p20211123:*:*:*:*:*:* *cpe:2.3:a:veeam:backup_\&_replication:11.0.1.1261:p20211211:*:*:*:*:*:* *cpe:2.3:a:veeam:backup_\&_replication:11.0.1.1261:p20220302:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-26501 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

8.30 }} 6.11%

score

0.94344

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability