Vulnerabilities > Netapp > Oncommand Workflow Automation > 2.2.1

DATE CVE VULNERABILITY TITLE RISK
2019-02-04 CVE-2019-7317 Use After Free vulnerability in multiple products
png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
2.6
2017-02-07 CVE-2016-1894 Improper Access Control vulnerability in Netapp Oncommand Workflow Automation 2.2.1/3.0
NetApp OnCommand Workflow Automation before 3.1P2 allows remote attackers to bypass authentication via unspecified vectors.
network
netapp CWE-284
critical
9.3
2015-05-31 CVE-2015-3292 Code vulnerability in Netapp Oncommand Workflow Automation 2.2.1/3.0
The installer in NetApp OnCommand Workflow Automation before 2.2.1P1 and 3.x before 3.0P1 sets up the Java Debugging Wire Protocol (JDWP) service, which allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
netapp CWE-17
critical
10.0