CVE-2017-5802

A Remote Gain Privileged Access vulnerability in HPE Vertica Analytics Platform version v4.1 and later was found.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hp:vertica:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:vertica:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:vertica:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:vertica:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:vertica:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:vertica:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-15 22:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-5802

Mitre link : CVE-2017-5802

CVE.ORG link : CVE-2017-5802


JSON object : View

Products Affected

hp

  • vertica