CVE-2023-7248

Certain functionality in OpenText Vertica Management console might be prone to bypass via crafted requests.  The vulnerability would affect one of Vertica’s authentication functionalities by allowing specially crafted requests and sequences. This issue impacts the following Vertica Management Console versions: 10.x 11.1.1-24 or lower 12.0.4-18 or lower Please upgrade to one of the following Vertica Management Console versions: 10.x to upgrade to latest versions from below. 11.1.1-25 12.0.4-19 23.x 24.x
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opentext:vertica:*:*:*:*:*:*:*:*
cpe:2.3:a:opentext:vertica:*:*:*:*:*:*:*:*
cpe:2.3:a:opentext:vertica:*:*:*:*:*:*:*:*

History

26 Jul 2024, 19:11

Type Values Removed Values Added
First Time Opentext vertica
Opentext
References () https://portal.microfocus.com/s/article/KM000027542?language=en_US - () https://portal.microfocus.com/s/article/KM000027542?language=en_US - Vendor Advisory
CVSS v2 : unknown
v3 : 5.0
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:opentext:vertica:*:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
Summary
  • (es) Ciertas funciones en la consola de OpenText Vertica Management pueden ser propensas a omitirse mediante solicitudes manipuladas. La vulnerabilidad afectaría una de las funcionalidades de autenticación de Vertica al permitir solicitudes y secuencias especialmente manipuladas. Este problema afecta las siguientes versiones de Vertica Management Console: 10.x 11.1.1-24 o anterior 12.0.4-18 o anterior Actualice a una de las siguientes versiones de Vertica Management Console: 10.x para actualizar a las últimas versiones desde abajo. 11.1.1-25 12.0.4-19 23.x 24.x

15 Mar 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-03-15 20:15

Updated : 2024-07-26 19:11


NVD link : CVE-2023-7248

Mitre link : CVE-2023-7248

CVE.ORG link : CVE-2023-7248


JSON object : View

Products Affected

opentext

  • vertica
CWE
NVD-CWE-noinfo CWE-20

Improper Input Validation