CVE-2018-14889

CouchDB in Vectra Networks Cognito Brain and Sensor before 4.3 contains a local code execution vulnerability.
References
Link Resource
https://vectra.ai/security-advisories Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:apache:couchdb:-:*:*:*:*:*:*:*
cpe:2.3:a:vectra:cognito:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-21 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14889

Mitre link : CVE-2018-14889

CVE.ORG link : CVE-2018-14889


JSON object : View

Products Affected

vectra

  • cognito

apache

  • couchdb
CWE
CWE-20

Improper Input Validation