Vulnerabilities > Dell > Recoverpoint FOR Virtual Machines

DATE CVE VULNERABILITY TITLE RISK
2019-05-15 CVE-2019-3727 OS Command Injection vulnerability in Dell products
Dell EMC RecoverPoint versions prior to 5.1.3 and RecoverPoint for VMs versions prior to 5.2.0.2 contain an OS command injection vulnerability in the installation feature of Boxmgmt CLI.
local
low complexity
dell CWE-78
7.2