Vulnerability CVE-2024-29850


Published: 2024-05-22   Modified: 2024-05-23

Description:
Veeam Backup Enterprise Manager allows account takeover via NTLM relay.

 References:
https://veeam.com/kb4581

Copyright 2024, cxsecurity.com

 

Back to Top