Local Code Execution Vulnerability in CouchDB in Vectra Networks Cognito Brain and Sensor

Local Code Execution Vulnerability in CouchDB in Vectra Networks Cognito Brain and Sensor

CVE-2018-14889 · MEDIUM Severity

AV:L/AC:L/AU:N/C:P/I:P/A:P

CouchDB in Vectra Networks Cognito Brain and Sensor before 4.3 contains a local code execution vulnerability.

Learn more about our Network Penetration Testing.