CVE-2021-23337

high

Vulnerable Software

cpe:2.3:o:redhat:enterprise_linux:*:*:*:*:*:*:*:*

cpe:2.3:h:f5:big-ip:*:*:*:*:*:*:*:*

cpe:2.3:a:siemens:sinec_ins:*:*:*:*:*:*:*:*

cpe:2.3:a:redhat:rhev_manager:*:*:*:*:*:*:*:*

cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:*:*:*:*:*:*:*:*

cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:*

cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:*

cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:*:*:*:*:*:*:*:*

cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*

cpe:2.3:a:oracle:health_sciences_data_management_workbench:*:*:*:*:*:*:*:*

cpe:2.3:a:oracle:financial_services_crime_and_compliance_management_studio:*:*:*:*:*:*:*:*

cpe:2.3:a:oracle:enterprise_communications_broker:*:*:*:*:*:*:*:*

cpe:2.3:a:oracle:communications_session_border_controller:*:*:*:*:*:*:*:*

cpe:2.3:a:oracle:communications_services_gatekeeper:*:*:*:*:*:*:*:*

cpe:2.3:a:oracle:communications_design_studio:*:*:*:*:*:*:*:*

cpe:2.3:a:oracle:communications_cloud_native_core_policy:*:*:*:*:*:*:*:*

cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:*:*:*:*:*:*:*:*

cpe:2.3:a:oracle:banking_trade_finance_process_management:*:*:*:*:*:*:*:*

cpe:2.3:a:oracle:banking_supply_chain_finance:*:*:*:*:*:*:*:*

cpe:2.3:a:oracle:banking_extensibility_workbench:*:*:*:*:*:*:*:*

cpe:2.3:a:oracle:banking_credit_facilities_process_management:*:*:*:*:*:*:*:*

cpe:2.3:a:oracle:banking_corporate_lending_process_management:*:*:*:*:*:*:*:*

cpe:2.3:a:netapp:system_manager:*:*:*:*:*:*:*:*

cpe:2.3:a:netapp:cloud_manager:*:*:*:*:*:*:*:*

cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:*:*:*

cpe:2.3:a:lodash:lodash:*:*:*:*:*:*:*:*