9.1

CVE-2019-14418

An issue was discovered in Veritas Resiliency Platform (VRP) before 3.4 HF1. When uploading an application bundle, a directory traversal vulnerability allows a VRP user with sufficient privileges to overwrite any file in the VRP virtual machine. A malicious VRP user could use this to replace existing files to take control of the VRP virtual machine.

Data is provided by the National Vulnerability Database (NVD)
VeritasResiliency Platform Version1.2
VeritasResiliency Platform Version2.0
VeritasResiliency Platform Version2.1
VeritasResiliency Platform Version2.2
VeritasResiliency Platform Version2.2 Updateupdate_3
VeritasResiliency Platform Version3.0
VeritasResiliency Platform Version3.1
VeritasResiliency Platform Version3.2
VeritasResiliency Platform Version3.3
VeritasResiliency Platform Version3.3.1
VeritasResiliency Platform Version3.3.2
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 5.25% 0.89
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 8.8 2.8 5.9
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 6.5 8 6.4
AV:N/AC:L/Au:S/C:P/I:P/A:P
cve@mitre.org 9.1 2.3 6
CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.