Vulnerabilities > Netapp > Oncommand Insight

DATE CVE VULNERABILITY TITLE RISK
2021-12-03 CVE-2021-38909 Cross-site Scripting vulnerability in multiple products
IBM Cognos Analytics 11.1.7 and 11.2.0 is vulnerable to cross-site scripting.
network
ibm netapp CWE-79
3.5
2021-10-20 CVE-2021-35590 Improper Input Validation vulnerability in multiple products
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General).
high complexity
oracle netapp CWE-20
6.5
2021-10-20 CVE-2021-35591 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML).
network
low complexity
oracle netapp fedoraproject
4.9
2021-10-20 CVE-2021-35592 Improper Input Validation vulnerability in multiple products
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General).
high complexity
oracle netapp CWE-20
4.0
2021-10-20 CVE-2021-35593 Out-of-bounds Write vulnerability in multiple products
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General).
high complexity
oracle netapp CWE-787
4.0
2021-10-20 CVE-2021-35594 Improper Input Validation vulnerability in multiple products
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General).
high complexity
oracle netapp CWE-20
4.0
2021-10-20 CVE-2021-35596 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Error Handling).
network
low complexity
oracle netapp fedoraproject
4.9
2021-10-20 CVE-2021-35597 Vulnerability in the MySQL Client product of Oracle MySQL (component: C API).
network
low complexity
oracle netapp fedoraproject
6.5
2021-10-20 CVE-2021-35598 Improper Input Validation vulnerability in multiple products
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General).
high complexity
oracle netapp CWE-20
4.0
2021-10-20 CVE-2021-35602 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options).
network
high complexity
netapp oracle fedoraproject
5.0