VUMETRIC
CYBER PORTAL
Dashboard
Security News
Latest Vulnerabilities
Browse Vulnerabilities
by Vendors
by Products
by Categories
Weekly Reports
Vulnerabilities
>
Netapp
> Medium
Exclude new CVEs:
DATE
CVE
VULNERABILITY TITLE
RISK
2019-10-16
CVE-2019-2946
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS).
network
low complexity
oracle
canonical
fedoraproject
netapp
6.5
6.5
2019-10-16
CVE-2019-2938
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB).
network
high complexity
oracle
mariadb
fedoraproject
canonical
opensuse
netapp
4.4
4.4
2019-10-16
CVE-2019-2924
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption).
network
low complexity
oracle
canonical
netapp
5.3
5.3
2019-10-16
CVE-2019-2923
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption).
network
low complexity
oracle
canonical
netapp
5.3
5.3
2019-10-16
CVE-2019-2922
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption).
network
low complexity
oracle
canonical
netapp
5.3
5.3
2019-10-16
CVE-2019-2914
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption).
network
low complexity
oracle
canonical
fedoraproject
netapp
6.5
6.5
2019-10-09
CVE-2019-5506
Improper Certificate Validation vulnerability in Netapp Clustered Data Ontap
Clustered Data ONTAP versions 9.0 and higher do not enforce hostname verification under certain circumstances making them susceptible to impersonation via man-in-the-middle attacks.
network
netapp
CWE-295
4.3
4.3
2019-10-02
CVE-2019-10212
Information Exposure Through Log Files vulnerability in multiple products
A flaw was found in, all under 2.0.20, in the Undertow DEBUG log for io.undertow.request.security.
network
redhat
netapp
CWE-532
4.3
4.3
2019-09-26
CVE-2019-10092
Cross-site Scripting vulnerability in multiple products
In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page.
network
low complexity
apache
opensuse
debian
redhat
fedoraproject
canonical
netapp
oracle
CWE-79
6.1
6.1
2019-09-24
CVE-2019-5094
Out-of-bounds Write vulnerability in multiple products
An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3.
local
low complexity
e2fsprogs-project
debian
fedoraproject
canonical
netapp
CWE-787
6.7
6.7
«
Previous
1
2
...
98
99
100
(current)
101
102
...
132
133
»
Next