An issue was discovered in Veritas Resiliency Platform (VRP) before 3.4 HF1. When uploading an application bundle, a directory traversal vulnerability allows a VRP user with sufficient privileges to overwrite any file in the VRP virtual machine. A malicious VRP user could use this to replace existing files to take control of the VRP virtual machine.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-29T19:06:17

Updated: 2019-07-31T21:06:09

Reserved: 2019-07-29T00:00:00


Link: CVE-2019-14418

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-07-29T20:15:12.453

Modified: 2023-03-03T19:15:43.607


Link: CVE-2019-14418

JSON object: View

cve-icon Redhat Information

No data.

CWE