CVE-2019-14416

CVE-2019-14416

An issue was discovered in Veritas Resiliency Platform (VRP) before 3.4 HF1. An arbitrary command execution vulnerability allows a malicious VRP user to execute commands with root privilege within the VRP virtual machine, related to resiliency plans and custom script functionality.

Source: CVE-2019-14416

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다