Show filters
1 Total Results
Displaying 1-1 of 1
Sort by:
Attacker Value
Unknown

CVE-2024-29850

Disclosure Date: May 22, 2024 (last updated May 23, 2024)
Veeam Backup Enterprise Manager allows account takeover via NTLM relay.
0