CVE-2019-14418

CVE-2019-14418

An issue was discovered in Veritas Resiliency Platform (VRP) before 3.4 HF1. When uploading an application bundle, a directory traversal vulnerability allows a VRP user with sufficient privileges to overwrite any file in the VRP virtual machine. A malicious VRP user could use this to replace existing files to take control of the VRP virtual machine.

Source: CVE-2019-14418

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다