CVE Vulnerabilities

CVE-2019-14416

Published: Jul 29, 2019 | Modified: Mar 03, 2023
CVSS 3.x
7.2
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
9 HIGH
AV:N/AC:L/Au:S/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered in Veritas Resiliency Platform (VRP) before 3.4 HF1. An arbitrary command execution vulnerability allows a malicious VRP user to execute commands with root privilege within the VRP virtual machine, related to resiliency plans and custom script functionality.

Affected Software

Name Vendor Start Version End Version
Resiliency_platform Veritas * 3.3.2 (excluding)
Resiliency_platform Veritas 3.3.2 (including) 3.3.2 (including)

References