CVE

CVE-2018-14889

CVE-2018-14889

CouchDB in Vectra Networks Cognito Brain and Sensor before 4.3 contains a local code execution vulnerability.

Source: CVE-2018-14889

Exit mobile version