Remote Code Execution via JDWP Service in NetApp OnCommand Workflow Automation

Remote Code Execution via JDWP Service in NetApp OnCommand Workflow Automation

CVE-2015-3292 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

The installer in NetApp OnCommand Workflow Automation before 2.2.1P1 and 3.x before 3.0P1 sets up the Java Debugging Wire Protocol (JDWP) service, which allows remote attackers to execute arbitrary code via unspecified vectors.

Learn more about our Web Application Penetration Testing UK.