Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Filtered by product Recoverpoint For Virtual Machines
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-3727 1 Dell 2 Emc Recoverpoint, Recoverpoint For Virtual Machines 2023-12-10 7.2 HIGH 6.7 MEDIUM
Dell EMC RecoverPoint versions prior to 5.1.3 and RecoverPoint for VMs versions prior to 5.2.0.2 contain an OS command injection vulnerability in the installation feature of Boxmgmt CLI. A malicious boxmgmt user may potentially be able to execute arbitrary commands as root.