Vulnerabilities > Netapp > Active IQ Unified Manager > 7.3

DATE CVE VULNERABILITY TITLE RISK
2020-06-14 CVE-2020-14062 Deserialization of Untrusted Data vulnerability in multiple products
FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool (aka xalan2).
network
high complexity
fasterxml netapp debian oracle CWE-502
8.1
2020-06-14 CVE-2020-14061 Deserialization of Untrusted Data vulnerability in multiple products
FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oracle.jms.AQjmsQueueConnectionFactory, oracle.jms.AQjmsXATopicConnectionFactory, oracle.jms.AQjmsTopicConnectionFactory, oracle.jms.AQjmsXAQueueConnectionFactory, and oracle.jms.AQjmsXAConnectionFactory (aka weblogic/oracle-aqjms).
network
high complexity
fasterxml netapp debian oracle CWE-502
8.1
2020-04-21 CVE-2020-1967 NULL Pointer Dereference vulnerability in multiple products
Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension.
7.5
2020-04-15 CVE-2020-2930 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser).
network
high complexity
oracle fedoraproject canonical netapp
4.4
2020-04-15 CVE-2020-2925 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS).
network
low complexity
oracle fedoraproject netapp canonical
4.9
2020-04-15 CVE-2020-2924 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle fedoraproject canonical netapp
4.9
2020-04-15 CVE-2020-2923 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle fedoraproject netapp canonical
4.9
2020-04-15 CVE-2020-2922 Vulnerability in the MySQL Client product of Oracle MySQL (component: C API).
network
high complexity
oracle mariadb canonical netapp
3.7
2020-04-15 CVE-2020-2904 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle fedoraproject canonical netapp
4.9
2020-04-15 CVE-2020-2903 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Connection Handling).
network
low complexity
oracle fedoraproject canonical netapp
4.9