Lucene search

K

Vertica Security Vulnerabilities

cve
cve

CVE-2023-7248

Certain functionality in OpenText Vertica Management console might be prone to bypass via crafted requests. The vulnerability would affect one of Vertica’s authentication functionalities by allowing specially crafted requests and sequences. This issue impacts the following Vertica Management...

5CVSS

7.1AI Score

0.0004EPSS

2024-03-15 08:15 PM
29
cve
cve

CVE-2017-5802

A Remote Gain Privileged Access vulnerability in HPE Vertica Analytics Platform version v4.1 and later was...

9.8CVSS

8.7AI Score

0.002EPSS

2018-02-15 10:29 PM
28
cve
cve

CVE-2016-2002

The validateAdminConfig handler in the Analytics Management Console in HPE Vertica 7.0.x before 7.0.2.12, 7.1.x before 7.1.2-12, and 7.2.x before 7.2.2-1 allows remote attackers to execute arbitrary commands via the mcPort parameter, aka...

9.8CVSS

9.8AI Score

0.933EPSS

2016-04-20 05:59 PM
24
cve
cve

CVE-2015-6867

The vertica-udx-zygote process in HP Vertica 7.1.1 UDx does not require authentication, which allows remote attackers to execute arbitrary commands via a crafted packet, aka...

7.7AI Score

0.168EPSS

2015-11-04 03:59 AM
23