8.8
CVSSv3

CVE-2019-14418

Published: 29/07/2019 Updated: 03/03/2023
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

An issue exists in Veritas Resiliency Platform (VRP) prior to 3.4 HF1. When uploading an application bundle, a directory traversal vulnerability allows a VRP user with sufficient privileges to overwrite any file in the VRP virtual machine. A malicious VRP user could use this to replace existing files to take control of the VRP virtual machine.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

veritas resiliency platform 2.2

veritas resiliency platform 3.3

veritas resiliency platform 3.3.1

veritas resiliency platform 3.2

veritas resiliency platform 3.1

veritas resiliency platform 3.0

veritas resiliency platform 2.1

veritas resiliency platform 2.0

veritas resiliency platform 1.2

veritas resiliency platform 3.3.2

Mailing Lists

Four vulnerabilities have been fixed in VRP 34 HF1, one of which is of critical severity Directory traversal vulnerability related to uploading application bundles CVE-2019-14415 Critical severity Arbitrary command execution vulnerability with root privilege related to DNS server configuration CVE-2019-14416 High severity Arbitrary command exe ...