Vulnerabilities > NSA > Emissary > 6.4.0

DATE CVE VULNERABILITY TITLE RISK
2021-07-02 CVE-2021-32639 Server-Side Request Forgery (SSRF) vulnerability in NSA Emissary
Emissary is a P2P-based, data-driven workflow engine.
network
low complexity
nsa CWE-918
6.5
2021-06-01 CVE-2021-32647 Unsafe Reflection vulnerability in NSA Emissary 6.4.0
Emissary is a P2P based data-driven workflow engine.
network
low complexity
nsa CWE-470
6.5
2021-05-21 CVE-2021-32634 Deserialization of Untrusted Data vulnerability in NSA Emissary 6.4.0
Emissary is a distributed, peer-to-peer, data-driven workflow framework.
network
low complexity
nsa CWE-502
6.5