Vulnerabilities > Netapp > Oncommand Insight > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-10-16 CVE-2019-3004 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser).
network
low complexity
oracle canonical fedoraproject netapp
6.5
2019-10-16 CVE-2019-3003 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB).
network
low complexity
oracle canonical netapp
4.9
2019-10-16 CVE-2019-2998 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle canonical fedoraproject netapp
4.9
2019-10-16 CVE-2019-2997 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL).
network
low complexity
oracle canonical fedoraproject netapp
4.9
2019-10-16 CVE-2019-2993 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: C API).
network
high complexity
oracle canonical fedoraproject netapp
5.3
2019-10-16 CVE-2019-2991 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle canonical fedoraproject netapp
5.5
2019-10-16 CVE-2019-2982 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle canonical fedoraproject netapp
4.9
2019-10-16 CVE-2019-2969 Vulnerability in the MySQL Server product of Oracle MySQL (component: Client programs).
local
low complexity
oracle canonical netapp
6.2
2019-10-16 CVE-2019-2968 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB).
network
low complexity
oracle canonical fedoraproject netapp
4.9
2019-10-16 CVE-2019-2967 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle canonical fedoraproject netapp
6.5