Lucene search

K

Oncommand System Manager Security Vulnerabilities

cve
cve

CVE-2020-8587

OnCommand System Manager 9.x versions prior to 9.3P20 and 9.4 prior to 9.4P3 are susceptible to a vulnerability that could allow HTTP clients to cache sensitive responses making them accessible to an attacker who has access to the system where the client...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-02-08 10:15 PM
33
cve
cve

CVE-2020-13934

An h2c direct connection to Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M5 to 9.0.36 and 8.5.1 to 8.5.56 did not release the HTTP/1.1 processor after the upgrade to HTTP/2. If a sufficient number of such requests were made, an OutOfMemoryException could occur leading to a denial of...

7.5CVSS

7.3AI Score

0.89EPSS

2020-07-14 03:15 PM
484
2
cve
cve

CVE-2020-13935

The payload length in a WebSocket frame was not correctly validated in Apache Tomcat 10.0.0-M1 to 10.0.0-M6, 9.0.0.M1 to 9.0.36, 8.5.0 to 8.5.56 and 7.0.27 to 7.0.104. Invalid payload lengths could trigger an infinite loop. Multiple requests with invalid payload lengths could lead to a denial of...

7.5CVSS

7.4AI Score

0.153EPSS

2020-07-14 03:15 PM
711
cve
cve

CVE-2020-7656

jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "" HTML tags that contain a whitespace character, i.e: "", which results in the enclosed script logic to be...

6.1CVSS

4.9AI Score

0.002EPSS

2020-05-19 09:15 PM
496
4
cve
cve

CVE-2019-17276

OnCommand System Manager versions 9.3 prior to 9.3P18 and 9.4 prior to 9.4P2 are susceptible to a cross site scripting vulnerability that could allow an authenticated attacker to inject arbitrary scripts into the SNMP Community Names label...

5.4CVSS

6.4AI Score

0.001EPSS

2020-03-24 06:15 PM
22
cve
cve

CVE-2013-3322

NetApp OnCommand System Manager 2.1 and earlier allows remote attackers to inject arbitrary commands in the Halt/Reboot...

7.2CVSS

7.1AI Score

0.002EPSS

2020-01-31 02:15 PM
24
cve
cve

CVE-2013-3320

Cross-site Scripting (XSS) vulnerability in NetApp OnCommand System Manager before 2.2 allows remote attackers to inject arbitrary web script or HTML via the 'full-name' and 'comment'...

6.1CVSS

5.8AI Score

0.003EPSS

2020-01-29 10:15 PM
44
cve
cve

CVE-2013-3321

NetApp OnCommand System Manager 2.1 and earlier allows remote attackers to include arbitrary files through specially crafted requests to the "diagnostic" page using the SnapMirror log path...

7.5CVSS

7AI Score

0.003EPSS

2020-01-29 10:15 PM
50
cve
cve

CVE-2019-11358

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable proto property, it could extend the native...

6.1CVSS

6.5AI Score

0.035EPSS

2019-04-20 12:29 AM
1188
In Wild
6
cve
cve

CVE-2016-5045

NetApp OnCommand System Manager before 9.0 allows remote attackers to obtain sensitive credentials via vectors related to cluster peering...

8.1CVSS

7.2AI Score

0.004EPSS

2017-07-03 04:29 PM
18
cve
cve

CVE-2016-3063

Multiple functions in NetApp OnCommand System Manager before 8.3.2 do not properly escape special characters, which allows remote authenticated users to execute arbitrary API calls via unspecified...

7.5CVSS

7.7AI Score

0.002EPSS

2017-02-07 05:59 PM
17
cve
cve

CVE-2016-5047

NetApp OnCommand System Manager 8.3.x before 8.3.2P5 allows remote authenticated users to cause a denial of service via unspecified...

6.5CVSS

7AI Score

0.003EPSS

2016-09-01 10:59 AM
17