CVE-2016-2002

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
The validateAdminConfig handler in the Analytics Management Console in HPE Vertica 7.0.x before 7.0.2.12, 7.1.x before 7.1.2-12, and 7.2.x before 7.2.2-1 allows remote attackers to execute arbitrary commands via the mcPort parameter, aka ZDI-CAN-3417.
Overview
  • CVE ID
  • CVE-2016-2002
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2016-04-20T17:59:01
  • Last Modified Date
  • 2019-02-20T19:22:14
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:hp:vertica:*:*:*:*:*:*:*:* 1 OR 7.0.0 7.0.2.12
cpe:2.3:a:hp:vertica:*:*:*:*:*:*:*:* 1 OR 7.1.0 7.1.2-12
cpe:2.3:a:hp:vertica:*:*:*:*:*:*:*:* 1 OR 7.2.0 7.2.2-1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 07:58:27 Added to TrackCVE
2022-12-02 09:04:41 2016-04-20T17:59Z 2016-04-20T17:59:01 CVE Published Date updated
2022-12-02 09:04:41 2019-02-20T19:22:14 CVE Modified Date updated
2022-12-02 09:04:41 Analyzed Vulnerability Status updated