CVE-2019-14417

An issue was discovered in Veritas Resiliency Platform (VRP) before 3.4 HF1. An arbitrary command execution vulnerability allows a malicious VRP user to execute commands with root privilege within the VRP virtual machine, related to DNS functionality.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:veritas:resiliency_platform:*:*:*:*:*:*:*:*
cpe:2.3:a:veritas:resiliency_platform:3.3.2:-:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-29 20:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-14417

Mitre link : CVE-2019-14417

CVE.ORG link : CVE-2019-14417


JSON object : View

Products Affected

veritas

  • resiliency_platform