CVE-2019-14416

An issue was discovered in Veritas Resiliency Platform (VRP) before 3.4 HF1. An arbitrary command execution vulnerability allows a malicious VRP user to execute commands with root privilege within the VRP virtual machine, related to resiliency plans and custom script functionality.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:veritas:resiliency_platform:*:*:*:*:*:*:*:*
cpe:2.3:a:veritas:resiliency_platform:3.3.2:-:*:*:*:*:*:*

Information

Published : 2019-07-29 13:15

Updated : 2023-03-03 11:15


NVD link : CVE-2019-14416

Mitre link : CVE-2019-14416


JSON object : View

Advertisement

dedicated server usa

Products Affected

veritas

  • resiliency_platform