Lucene search

K

Vertica Security Vulnerabilities - November

cve
cve

CVE-2015-6867

The vertica-udx-zygote process in HP Vertica 7.1.1 UDx does not require authentication, which allows remote attackers to execute arbitrary commands via a crafted packet, aka ZDI-CAN-2914.

7.7AI Score

0.067EPSS

2015-11-04 03:59 AM
28
cve
cve

CVE-2016-2002

The validateAdminConfig handler in the Analytics Management Console in HPE Vertica 7.0.x before 7.0.2.12, 7.1.x before 7.1.2-12, and 7.2.x before 7.2.2-1 allows remote attackers to execute arbitrary commands via the mcPort parameter, aka ZDI-CAN-3417.

9.8CVSS

9.8AI Score

0.921EPSS

2016-04-20 05:59 PM
28
cve
cve

CVE-2017-5802

A Remote Gain Privileged Access vulnerability in HPE Vertica Analytics Platform version v4.1 and later was found.

9.8CVSS

8.7AI Score

0.002EPSS

2018-02-15 10:29 PM
33