CVE-2019-14418

An issue was discovered in Veritas Resiliency Platform (VRP) before 3.4 HF1. When uploading an application bundle, a directory traversal vulnerability allows a VRP user with sufficient privileges to overwrite any file in the VRP virtual machine. A malicious VRP user could use this to replace existing files to take control of the VRP virtual machine.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:veritas:resiliency_platform:2.2:update_3:*:*:*:*:*:*
cpe:2.3:a:veritas:resiliency_platform:3.3:*:*:*:*:*:*:*
cpe:2.3:a:veritas:resiliency_platform:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:resiliency_platform:3.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:resiliency_platform:3.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:resiliency_platform:3.0:*:*:*:*:*:*:*
cpe:2.3:a:veritas:resiliency_platform:2.1:*:*:*:*:*:*:*
cpe:2.3:a:veritas:resiliency_platform:2.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:resiliency_platform:2.0:*:*:*:*:*:*:*
cpe:2.3:a:veritas:resiliency_platform:1.2:*:*:*:*:*:*:*
cpe:2.3:a:veritas:resiliency_platform:3.3.2:*:*:*:*:*:*:*

Information

Published : 2019-07-29 13:15

Updated : 2023-03-03 11:15


NVD link : CVE-2019-14418

Mitre link : CVE-2019-14418


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

veritas

  • resiliency_platform