4 results (0.004 seconds)

CVSS: 9.1EPSS: 1%CPEs: 11EXPL: 0

An issue was discovered in Veritas Resiliency Platform (VRP) before 3.4 HF1. When uploading an application bundle, a directory traversal vulnerability allows a VRP user with sufficient privileges to overwrite any file in the VRP virtual machine. A malicious VRP user could use this to replace existing files to take control of the VRP virtual machine. Se detectó un problema en Veritas Resiliencia Platform (VRP) anterior a versión 3.4 HF1. Cuando se carga un paquete de aplicaciones, una vulnerabilidad de salto de directorio permite a un usuario de VRP, con privilegios suficientes, sobrescribir cualquier archivo en la máquina virtual de VRP. • http://packetstormsecurity.com/files/153842/Veritas-Resiliency-Platform-VRP-Traversal-Command-Execution.html http://seclists.org/fulldisclosure/2019/Jul/39 https://www.veritas.com/content/support/en_US/security/VTS19-002.html#Issue1 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.0EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Veritas Resiliency Platform (VRP) before 3.4 HF1. An arbitrary command execution vulnerability allows a malicious VRP user to execute commands with root privilege within the VRP virtual machine, related to DNS functionality. Se detectó un problema en Veritas Resiliencia Platform (VRP) anterior a versión 3.4 HF1. Una vulnerabilidad de ejecución de comando arbitraria permite a un usuario VRP malicioso ejecutar comandos con privilegios root dentro de la máquina virtual de VRP, relacionada con la funcionalidad DNS. • http://packetstormsecurity.com/files/153842/Veritas-Resiliency-Platform-VRP-Traversal-Command-Execution.html http://seclists.org/fulldisclosure/2019/Jul/39 https://www.veritas.com/content/support/en_US/security/VTS19-002.html#Issue2 •

CVSS: 9.0EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Veritas Resiliency Platform (VRP) before 3.4 HF1. An arbitrary command execution vulnerability allows a malicious VRP user to execute commands with root privilege within the VRP virtual machine, related to resiliency plans and custom script functionality. Se detectó un problema en Veritas Resiliencia Platform (VRP) anterior a versión 3.4 HF1. Una vulnerabilidad de ejecución de comando arbitraria permite a un usuario VRP malicioso ejecutar comandos con privilegios root dentro de la máquina virtual de VRP, relacionada con las funcionalidades de planes de resiliencia y script personalizado. • http://packetstormsecurity.com/files/153842/Veritas-Resiliency-Platform-VRP-Traversal-Command-Execution.html http://seclists.org/fulldisclosure/2019/Jul/39 https://www.veritas.com/content/support/en_US/security/VTS19-002.html#Issue3 •

CVSS: 5.9EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Veritas Resiliency Platform (VRP) before 3.4 HF1. A persistent cross-site scripting (XSS) vulnerability allows a malicious VRP user to inject malicious script into another user's browser, related to resiliency plans functionality. A victim must open a resiliency plan that an attacker has access to. Se detectó un problema en Veritas Resiliencia Platform (VRP) anterior a versión 3.4 HF1. Una vulnerabilidad de tipo cross-site scripting (XSS) persistente permite a un usuario de VRP malicioso inyectar script malicioso en el navegador de otro usuario, relacionada con la funcionalidad de los planes de resiliencia. • http://packetstormsecurity.com/files/153842/Veritas-Resiliency-Platform-VRP-Traversal-Command-Execution.html http://seclists.org/fulldisclosure/2019/Jul/39 https://www.veritas.com/content/support/en_US/security/VTS19-002.html#Issue4 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •