Vulnerabilities > Netapp > Oncommand Insight > 7.2.4

DATE CVE VULNERABILITY TITLE RISK
2020-05-26 CVE-2020-10719 HTTP Request Smuggling vulnerability in multiple products
A flaw was found in Undertow in versions before 2.1.1.Final, regarding the processing of invalid HTTP requests with large chunk sizes.
network
low complexity
redhat netapp CWE-444
6.5
2019-08-09 CVE-2019-5498 Unspecified vulnerability in Netapp Oncommand Insight
OnCommand Insight versions through 7.3.6 may disclose sensitive account information to an authenticated user.
network
low complexity
netapp
4.0
2019-05-10 CVE-2019-5496 Cleartext Transmission of Sensitive Information vulnerability in Netapp Oncommand Insight
Oncommand Insight versions prior to 7.3.5 shipped without certain HTTP Security headers configured which could allow an attacker to obtain sensitive information via unspecified vectors.
network
low complexity
netapp CWE-319
5.0
2019-02-04 CVE-2019-7317 Use After Free vulnerability in multiple products
png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
2.6