Vulnerabilities > CVE-2015-3292 - Code vulnerability in Netapp Oncommand Workflow Automation 2.2.1/3.0

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
netapp
CWE-17
critical
exploit available

Summary

The installer in NetApp OnCommand Workflow Automation before 2.2.1P1 and 3.x before 3.0P1 sets up the Java Debugging Wire Protocol (JDWP) service, which allows remote attackers to execute arbitrary code via unspecified vectors.

Vulnerable Configurations

Part Description Count
Application
Netapp
2

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionJava Debug Wire Protocol Remote Code Execution. CVE-2015-3292. Remote exploits for multiple platform
idEDB-ID:33789
last seen2016-02-03
modified2014-06-17
published2014-06-17
reportermetasploit
sourcehttps://www.exploit-db.com/download/33789/
titleJava Debug Wire Protocol Remote Code Execution