Product:

Oncommand_workflow_automation

(Netapp)
Date Id Summary Products Score Patch Annotated
2017-02-07 CVE-2016-1894 NetApp OnCommand Workflow Automation before 3.1P2 allows remote attackers to bypass authentication via unspecified vectors. Oncommand_workflow_automation 8.1
2015-05-31 CVE-2015-3292 The installer in NetApp OnCommand Workflow Automation before 2.2.1P1 and 3.x before 3.0P1 sets up the Java Debugging Wire Protocol (JDWP) service, which allows remote attackers to execute arbitrary code via unspecified vectors. Oncommand_workflow_automation N/A