VUMETRIC
CYBER PORTAL
Dashboard
Security News
Latest Vulnerabilities
Browse Vulnerabilities
by Vendors
by Products
by Categories
Weekly Reports
Vulnerabilities
>
Netapp
> Oncommand Workflow Automation
Exclude new CVEs:
DATE
CVE
VULNERABILITY TITLE
RISK
2021-07-21
CVE-2021-2385
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication).
network
high complexity
oracle
fedoraproject
netapp
5.0
5.0
2021-07-21
CVE-2021-2389
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB).
network
high complexity
oracle
netapp
fedoraproject
mariadb
5.9
5.9
2021-06-11
CVE-2021-22901
Use After Free vulnerability in multiple products
curl 7.75.0 through 7.76.1 suffers from a use-after-free vulnerability resulting in already freed memory being used when a TLS 1.3 session ticket arrives over a connection.
network
high complexity
haxx
oracle
netapp
siemens
splunk
CWE-416
8.1
8.1
2021-06-02
CVE-2021-3522
Out-of-bounds Read vulnerability in multiple products
GStreamer before 1.18.4 may perform an out-of-bounds read when handling certain ID3v2 tags.
local
low complexity
gstreamer-project
netapp
oracle
CWE-125
5.5
5.5
2021-05-19
CVE-2021-3517
Out-of-bounds Write vulnerability in multiple products
There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11.
network
low complexity
xmlsoft
redhat
fedoraproject
debian
netapp
oracle
CWE-787
8.6
8.6
2021-05-05
CVE-2021-29489
Cross-site Scripting vulnerability in multiple products
Highcharts JS is a JavaScript charting library based on SVG.
network
highcharts
netapp
CWE-79
3.5
3.5
2021-04-22
CVE-2021-2308
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema).
network
low complexity
oracle
netapp
4.0
4.0
2021-04-22
CVE-2021-2307
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Packaging).
local
oracle
netapp
3.3
3.3
2021-04-22
CVE-2021-2305
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML).
network
low complexity
oracle
netapp
4.0
4.0
2021-04-22
CVE-2021-2304
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure).
network
low complexity
oracle
netapp
5.5
5.5
«
Previous
1
2
...
21
22
23
(current)
24
25
...
68
69
»
Next