Vulnerabilities > Netapp > Oncommand Insight

DATE CVE VULNERABILITY TITLE RISK
2020-10-21 CVE-2020-14828 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML).
network
low complexity
oracle netapp
6.5
2020-10-21 CVE-2020-14827 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: LDAP Auth).
network
low complexity
oracle netapp
4.0
2020-10-21 CVE-2020-14821 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB).
network
low complexity
oracle netapp
6.8
2020-10-21 CVE-2020-14812 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Locking).
network
low complexity
oracle netapp debian fedoraproject mariadb
4.9
2020-10-21 CVE-2020-14809 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle netapp
6.8
2020-10-21 CVE-2020-14804 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS).
network
low complexity
oracle netapp
4.0
2020-10-21 CVE-2020-14803 Vulnerability in the Java SE product of Oracle Java SE (component: Libraries).
network
low complexity
oracle netapp debian opensuse
5.0
2020-10-21 CVE-2020-14800 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption).
network
low complexity
oracle netapp
4.0
2020-10-21 CVE-2020-14799 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption).
network
low complexity
oracle netapp
4.0
2020-10-21 CVE-2020-14798 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries).
network
high complexity
oracle netapp debian opensuse
2.6