Directory Traversal Vulnerability in Veritas Resiliency Platform (VRP) Allows Unauthorized File Overwrite

Directory Traversal Vulnerability in Veritas Resiliency Platform (VRP) Allows Unauthorized File Overwrite

CVE-2019-14418 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in Veritas Resiliency Platform (VRP) before 3.4 HF1. When uploading an application bundle, a directory traversal vulnerability allows a VRP user with sufficient privileges to overwrite any file in the VRP virtual machine. A malicious VRP user could use this to replace existing files to take control of the VRP virtual machine.

Learn more about our User Device Pen Test.