Lucene search

K

Oncommand Workflow Automation Security Vulnerabilities - 2015

cve
cve

CVE-2015-3292

The installer in NetApp OnCommand Workflow Automation before 2.2.1P1 and 3.x before 3.0P1 sets up the Java Debugging Wire Protocol (JDWP) service, which allows remote attackers to execute arbitrary code via unspecified vectors.

8AI Score

0.3EPSS

2015-05-31 05:59 PM
25