Vulnerabilities > Netapp > Active IQ Unified Manager > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-04-29 CVE-2020-12465 Classic Buffer Overflow vulnerability in multiple products
An array overflow was discovered in mt76_add_fragment in drivers/net/wireless/mediatek/mt76/dma.c in the Linux kernel before 5.5.10, aka CID-b102f0c522cf.
local
low complexity
linux netapp CWE-120
6.7
2020-04-29 CVE-2020-12464 Use After Free vulnerability in multiple products
usb_sg_cancel in drivers/usb/core/message.c in the Linux kernel before 5.6.8 has a use-after-free because a transfer occurs without a reference, aka CID-056ad39ee925.
local
low complexity
linux netapp CWE-416
6.7
2020-04-15 CVE-2020-2930 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser).
network
high complexity
oracle fedoraproject canonical netapp
4.4
2020-04-15 CVE-2020-2925 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS).
network
low complexity
oracle fedoraproject netapp canonical
4.9
2020-04-15 CVE-2020-2924 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle fedoraproject canonical netapp
4.9
2020-04-15 CVE-2020-2923 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle fedoraproject netapp canonical
4.9
2020-04-15 CVE-2020-2904 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle fedoraproject canonical netapp
4.9
2020-04-15 CVE-2020-2903 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Connection Handling).
network
low complexity
oracle fedoraproject canonical netapp
4.9
2020-04-15 CVE-2020-2901 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle fedoraproject canonical netapp
4.9
2020-04-15 CVE-2020-2898 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Charsets).
network
low complexity
oracle fedoraproject canonical netapp
4.9