An issue was discovered in Veritas Resiliency Platform (VRP) before 3.4 HF1. An arbitrary command execution vulnerability allows a malicious VRP user to execute commands with root privilege within the VRP virtual machine, related to resiliency plans and custom script functionality.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-29T19:05:26

Updated: 2024-08-05T00:19:41.371Z

Reserved: 2019-07-29T00:00:00

Link: CVE-2019-14416

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-29T20:15:12.310

Modified: 2023-03-03T19:15:22.623

Link: CVE-2019-14416

cve-icon Redhat

No data.