NetApp OnCommand Insight 7.3.2

CPE Details

NetApp OnCommand Insight 7.3.2
7.3.2
2019-09-24 14:23 +00:00
2019-09-24 14:23 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:netapp:oncommand_insight:7.3.2:*:*:*:*:*:*:*

Informations

Vendor

netapp

Product

oncommand_insight

Version

7.3.2

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2022-38733 2022-12-19 23:00 +00:00 OnCommand Insight versions 7.3.1 through 7.3.14 are susceptible to an authentication bypass vulnerability in the Data Warehouse component.
8.6
HIGH
CVE-2020-10719 2020-05-26 12:57 +00:00 A flaw was found in Undertow in versions before 2.1.1.Final, regarding the processing of invalid HTTP requests with large chunk sizes. This flaw allows an attacker to take advantage of HTTP request smuggling.
6.5
MEDIUM
CVE-2019-5498 2019-08-09 15:58 +00:00 OnCommand Insight versions through 7.3.6 may disclose sensitive account information to an authenticated user.
6.5
MEDIUM
CVE-2019-5496 2019-05-10 17:24 +00:00 Oncommand Insight versions prior to 7.3.5 shipped without certain HTTP Security headers configured which could allow an attacker to obtain sensitive information via unspecified vectors.
7.5
HIGH
CVE-2019-7317 2019-02-04 06:00 +00:00 png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
5.3
MEDIUM
CVE-2018-3082 2018-07-18 11:00 +00:00 Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 8.0.11 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 2.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N).
2.7
LOW
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.