Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Netapp Subscribe
Filtered by product Oncommand System Manager
Total 25 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-3321 1 Netapp 1 Oncommand System Manager 2020-01-31 6.0 MEDIUM 7.5 HIGH
NetApp OnCommand System Manager 2.1 and earlier allows remote attackers to include arbitrary files through specially crafted requests to the "diagnostic" page using the SnapMirror log path parameter.
CVE-2013-3320 1 Netapp 1 Oncommand System Manager 2020-01-31 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) vulnerability in NetApp OnCommand System Manager before 2.2 allows remote attackers to inject arbitrary web script or HTML via the 'full-name' and 'comment' fields.
CVE-2016-3063 1 Netapp 1 Oncommand System Manager 2017-11-15 4.4 MEDIUM 7.5 HIGH
Multiple functions in NetApp OnCommand System Manager before 8.3.2 do not properly escape special characters, which allows remote authenticated users to execute arbitrary API calls via unspecified vectors.
CVE-2016-5047 1 Netapp 1 Oncommand System Manager 2017-11-15 4.0 MEDIUM 6.5 MEDIUM
NetApp OnCommand System Manager 8.3.x before 8.3.2P5 allows remote authenticated users to cause a denial of service via unspecified vectors.
CVE-2016-5045 1 Netapp 1 Oncommand System Manager 2017-07-05 6.8 MEDIUM 8.1 HIGH
NetApp OnCommand System Manager before 9.0 allows remote attackers to obtain sensitive credentials via vectors related to cluster peering setup.