Certain functionality in OpenText Vertica Management console might be prone to bypass via crafted requests.  The vulnerability would affect one of Vertica’s authentication functionalities by allowing specially crafted requests and sequences. This issue impacts the following Vertica Management Console versions: 10.x 11.1.1-24 or lower 12.0.4-18 or lower Please upgrade to one of the following Vertica Management Console versions: 10.x to upgrade to latest versions from below. 11.1.1-25 12.0.4-19 23.x 24.x
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: OpenText

Published: 2024-03-15T19:30:27.419Z

Updated: 2024-08-02T08:57:35.093Z

Reserved: 2024-02-26T17:58:17.863Z

Link: CVE-2023-7248

cve-icon Vulnrichment

Updated: 2024-08-02T08:57:35.093Z

cve-icon NVD

Status : Analyzed

Published: 2024-03-15T20:15:07.280

Modified: 2024-07-26T19:11:49.893

Link: CVE-2023-7248

cve-icon Redhat

No data.