CVE-2016-1894

NetApp OnCommand Workflow Automation before 3.1P2 allows remote attackers to bypass authentication via unspecified vectors.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:netapp:oncommand_workflow_automation:*:p1:*:*:*:*:*:*

Information

Published : 2017-02-07 09:59

Updated : 2017-11-15 18:29


NVD link : CVE-2016-1894

Mitre link : CVE-2016-1894


JSON object : View

CWE
CWE-284

Improper Access Control

Advertisement

dedicated server usa

Products Affected

netapp

  • oncommand_workflow_automation