CVE-2015-3292

The installer in NetApp OnCommand Workflow Automation before 2.2.1P1 and 3.x before 3.0P1 sets up the Java Debugging Wire Protocol (JDWP) service, which allows remote attackers to execute arbitrary code via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:netapp:oncommand_workflow_automation:*:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-05-31 17:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-3292

Mitre link : CVE-2015-3292

CVE.ORG link : CVE-2015-3292


JSON object : View

Products Affected

netapp

  • oncommand_workflow_automation
CWE
CWE-17

DEPRECATED: Code