CVE-2024-42019 - Veeam Reporter Service NTLM Hash Disclosure

1 month ago 11
ARTICLE AD BOX
CVE ID : CVE-2024-42019
Published : Sept. 7, 2024, 5:15 p.m. | 24 minutes ago
Description : A vulnerability that allows an attacker to access the NTLM hash of the Veeam Reporter Service service account. This attack requires user interaction and data collected from Veeam Backup & Replication.
Severity: 9.0 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article