CVE-2018-14889

CouchDB in Vectra Networks Cognito Brain and Sensor before 4.3 contains a local code execution vulnerability.
References
Link Resource
https://vectra.ai/security-advisories Vendor Advisory
Configurations

Configuration 1


Information

Published : 2018-09-21 09:29

Updated : 2018-11-08 05:56


NVD link : CVE-2018-14889

Mitre link : CVE-2018-14889

Products Affected
No products.
CWE