Summary
Detail | |||
---|---|---|---|
Vendor | Netapp | First view | 2019-02-04 |
Product | Active Iq Unified Manager | Last view | 2023-02-28 |
Version | 9.5 | Type | Application |
Update | * | ||
Edition | * | ||
Language | * | ||
Sofware Edition | * | ||
Target Software | vmware_vsphere | ||
Target Hardware | * | ||
Other | * | ||
CPE Product | cpe:2.3:a:netapp:active_iq_unified_manager |
Activity : Overall
Related : CVE
Date | Alert | Description | |
---|---|---|---|
6.5 | 2023-02-28 | CVE-2022-23240 | Active IQ Unified Manager for VMware vSphere, Linux, and Microsoft Windows versions prior to 9.11P1 are susceptible to a vulnerability which allows unauthorized users to update EMS Subscriptions via unspecified vectors. |
4.8 | 2023-02-28 | CVE-2022-23239 | Active IQ Unified Manager for VMware vSphere, Linux, and Microsoft Windows versions prior to 9.11P1 are susceptible to a vulnerability which allows administrative users to perform a Stored Cross-Site Scripting (XSS) attack. |
5.3 | 2022-08-25 | CVE-2022-23235 | Active IQ Unified Manager for VMware vSphere, Linux, and Microsoft Windows versions prior to 9.10P1 are susceptible to a vulnerability which could allow an attacker to discover cluster, node and Active IQ Unified Manager specific information via AutoSupport telemetry data that is sent even when AutoSupport has been disabled. |
7.8 | 2020-08-03 | CVE-2020-8574 | Active IQ Unified Manager for Linux versions prior to 9.6 ship with the Java Management Extension Remote Method Invocation (JMX RMI) service enabled allowing unauthorized code execution to local users. |
5.3 | 2019-02-04 | CVE-2019-7317 | png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute. |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
50% (1) | CWE-416 | Use After Free |
50% (1) | CWE-79 | Failure to Preserve Web Page Structure ('Cross-site Scripting') |