Vulnerabilities > Netapp > Oncommand Insight > Low

DATE CVE VULNERABILITY TITLE RISK
2018-07-18 CVE-2018-2767 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Encryption). 3.5
2018-07-18 CVE-2018-2952 Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Concurrency).
network
high complexity
oracle debian canonical hp redhat netapp
3.7
2018-07-18 CVE-2018-3062 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Memcached). 3.5
2018-07-18 CVE-2018-3082 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL).
network
low complexity
oracle netapp
2.7
2018-07-18 CVE-2018-3084 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Shell: Core / Client).
local
low complexity
oracle netapp
2.8
2018-05-07 CVE-2018-1413 Cross-site Scripting vulnerability in multiple products
IBM Cognos Analytics 11.0 is vulnerable to cross-site scripting.
network
ibm netapp CWE-79
3.5
2018-04-19 CVE-2018-2755 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication).
local
high complexity
oracle debian canonical mariadb netapp redhat
3.7
2018-01-29 CVE-2017-1779 Insufficiently Protected Credentials vulnerability in multiple products
IBM Cognos Analytics 11.0 could store cached credentials locally that could be obtained by a local user.
local
low complexity
ibm netapp CWE-522
2.1
2018-01-29 CVE-2017-1783 Improper Authentication vulnerability in multiple products
IBM Cognos Analytics 11.0 could allow a local user to change parameters set from the Cognos Analytics menus without proper authentication.
local
low complexity
ibm netapp CWE-287
2.1
2018-01-29 CVE-2017-1784 Information Exposure vulnerability in multiple products
IBM Cognos Analytics 11.0 could produce results in temporary files that contain highly sensitive information that can be read by a local user.
local
low complexity
ibm netapp CWE-200
2.1