All the vulnerabilites related to Opentext - Vertica Management Console
cve-2023-7248
Vulnerability from cvelistv5
Published
2024-03-15 19:30
Modified
2024-08-02 08:57
Summary
OpenText Vertica Management console might be prone to bypass via crafted requests
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:opentext:vertica_management_console:10.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "vertica_management_console",
            "vendor": "opentext",
            "versions": [
              {
                "lessThan": "11.0",
                "status": "affected",
                "version": "10.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:opentext:vertica_management_console:11.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "vertica_management_console",
            "vendor": "opentext",
            "versions": [
              {
                "lessThanOrEqual": "11.1.1-24",
                "status": "affected",
                "version": "11.0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:opentext:vertica_management_console:12.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "vertica_management_console",
            "vendor": "opentext",
            "versions": [
              {
                "lessThanOrEqual": "12.0.4-18",
                "status": "affected",
                "version": "12.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-7248",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-03-18T14:06:10.703241Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-25T16:48:47.101Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.093Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://portal.microfocus.com/s/article/KM000027542?language=en_US"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Vertica Management Console",
          "vendor": "Opentext",
          "versions": [
            {
              "status": "affected",
              "version": "10.x"
            },
            {
              "lessThanOrEqual": "11.1.1-24",
              "status": "affected",
              "version": "11.x",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "12.0.4-18",
              "status": "affected",
              "version": "12.x",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2024-03-12T19:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\n\u003cstrong\u003eCertain functionality in OpenText Vertica Management console might be prone to bypass via crafted requests.\u0026nbsp;\u003cbr\u003e\u003cbr\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cstrong\u003eThe vulnerability would affect one of Vertica\u2019s authentication functionalities by allowing specially crafted requests and sequences. \u003c/strong\u003e\u003c/span\u003e\u003cbr\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cstrong\u003eThis issue impacts the following Vertica Management Console versions:\u003c/strong\u003e\u003c/span\u003e\u003cbr\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cstrong\u003e10.x\u003c/strong\u003e\u003c/span\u003e\u003cbr\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cstrong\u003e11.1.1-24 or lower\u003c/strong\u003e\u003c/span\u003e\u003cbr\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cstrong\u003e12.0.4-18 or lower\u003c/strong\u003e\u003c/span\u003e\n\n\u003cbr\u003e\u003cbr\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ePlease upgrade to one of the following Vertica Management Console versions:\u003c/span\u003e\u003cbr\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e10.x to upgrade to latest versions from below.\u003c/span\u003e\u003cbr\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e11.1.1-25\u003c/span\u003e\u003cbr\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e12.0.4-19\u003c/span\u003e\u003cbr\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e23.x\u003c/span\u003e\u003cbr\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e24.x\u003c/span\u003e\n\n\u003c/strong\u003e\n\n\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "\nCertain functionality in OpenText Vertica Management console might be prone to bypass via crafted requests.\u00a0\n\nThe vulnerability would affect one of Vertica\u2019s authentication functionalities by allowing specially crafted requests and sequences. \nThis issue impacts the following Vertica Management Console versions:\n10.x\n11.1.1-24 or lower\n12.0.4-18 or lower\n\nPlease upgrade to one of the following Vertica Management Console versions:\n10.x to upgrade to latest versions from below.\n11.1.1-25\n12.0.4-19\n23.x\n24.x\n\n"
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-140",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-140 Bypassing of Intermediate Forms in Multiple-Form Sets"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-15T19:30:27.419Z",
        "orgId": "f81092c5-7f14-476d-80dc-24857f90be84",
        "shortName": "OpenText"
      },
      "references": [
        {
          "url": "https://portal.microfocus.com/s/article/KM000027542?language=en_US"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cbr\u003e\u003cbr\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://portal.microfocus.com/s/article/KM000027542?language=en_US\"\u003ehttps://portal.microfocus.com/s/article/KM000027542?language=en_US\u003c/a\u003e\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "\n https://portal.microfocus.com/s/article/KM000027542?language=en_US \n\n"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "OpenText Vertica Management console might be prone to bypass via crafted requests",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84",
    "assignerShortName": "OpenText",
    "cveId": "CVE-2023-7248",
    "datePublished": "2024-03-15T19:30:27.419Z",
    "dateReserved": "2024-02-26T17:58:17.863Z",
    "dateUpdated": "2024-08-02T08:57:35.093Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}