Vulnerabilities (CVE)

Filtered by vendor Netapp Subscribe
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-5481 1 Netapp 1 Oncommand Unified Manager 2019-10-03 5.8 MEDIUM 7.4 HIGH
OnCommand Unified Manager for 7-Mode (core package) prior to 5.2.4 uses cookies that lack the secure attribute in certain circumstances making it vulnerable to impersonation via man-in-the-middle (MITM) attacks.
CVE-2018-3155 4 Canonical, Microsoft, Netapp and 1 more 8 Ubuntu Linux, Windows, Oncommand Insight and 5 more 2019-10-03 4.0 MEDIUM 7.7 HIGH
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Parser). Supported versions that are affected are 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. While the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 7.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H).
CVE-2018-10546 4 Canonical, Debian, Netapp and 1 more 4 Ubuntu Linux, Debian Linux, Storage Automation Store and 1 more 2019-10-03 5.0 MEDIUM 7.5 HIGH
An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. An infinite loop exists in ext/iconv/iconv.c because the iconv stream filter does not reject invalid multibyte sequences.
CVE-2017-1779 2 Ibm, Netapp 2 Cognos Analytics, Oncommand Insight 2019-10-03 2.1 LOW 7.8 HIGH
IBM Cognos Analytics 11.0 could store cached credentials locally that could be obtained by a local user. IBM X-Force ID: 136824.
CVE-2017-12423 1 Netapp 1 Clustered Data Ontap 2019-10-03 4.0 MEDIUM 7.7 HIGH
NetApp Clustered Data ONTAP 8.3.x before 8.3.2P12 allows remote authenticated users to read data on other Storage Virtual Machines (SVMs) via unspecified vectors.
CVE-2017-12421 1 Netapp 1 Clustered Data Ontap 2019-10-03 6.5 MEDIUM 8.8 HIGH
NetApp Clustered Data ONTAP 8.3.x before 8.3.2P12 allows remote authenticated users to execute arbitrary code on the storage controller via unspecified vectors.
CVE-2017-9118 2 Netapp, Php 2 Storage Automation Store, Php 2019-08-19 5.0 MEDIUM 7.5 HIGH
PHP 7.1.5 has an Out of bounds access in php_pcre_replace_impl via a crafted preg_replace call.
CVE-2018-14884 2 Netapp, Php 2 Storage Automation Store, Php 2019-08-19 5.0 MEDIUM 7.5 HIGH
An issue was discovered in PHP 7.0.x before 7.0.27, 7.1.x before 7.1.13, and 7.2.x before 7.2.1. Inappropriately parsing an HTTP response leads to a segmentation fault because http_header_value in ext/standard/http_fopen_wrapper.c can be a NULL value that is mishandled in an atoi call.
CVE-2017-16642 4 Canonical, Debian, Netapp and 1 more 5 Ubuntu Linux, Debian Linux, Clustered Data Ontap and 2 more 2019-08-19 5.0 MEDIUM 7.5 HIGH
In PHP before 5.6.32, 7.x before 7.0.25, and 7.1.x before 7.1.11, an error in the date extension's timelib_meridian handling of 'front of' and 'back of' directives could be used by attackers able to supply date strings to leak information from the interpreter, related to ext/date/lib/parse_date.c out-of-bounds reads affecting the php_parse_date function. NOTE: this is a different issue than CVE-2017-11145.
CVE-2018-10549 4 Canonical, Debian, Netapp and 1 more 4 Ubuntu Linux, Debian Linux, Storage Automation Store and 1 more 2019-08-19 6.8 MEDIUM 8.8 HIGH
An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. exif_read_data in ext/exif/exif.c has an out-of-bounds read for crafted JPEG data because exif_iif_add_value mishandles the case of a MakerNote that lacks a final '\0' character.
CVE-2018-10548 4 Canonical, Debian, Netapp and 1 more 4 Ubuntu Linux, Debian Linux, Storage Automation Store and 1 more 2019-08-19 5.0 MEDIUM 7.5 HIGH
An issue was discovered in PHP before 5.6.36, 7.0.x before 7.0.30, 7.1.x before 7.1.17, and 7.2.x before 7.2.5. ext/ldap/ldap.c allows remote LDAP servers to cause a denial of service (NULL pointer dereference and application crash) because of mishandling of the ldap_get_dn return value.
CVE-2019-9024 5 Canonical, Debian, Netapp and 2 more 5 Ubuntu Linux, Debian Linux, Storage Automation Store and 2 more 2019-06-18 5.0 MEDIUM 7.5 HIGH
An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. xmlrpc_decode() can allow a hostile XMLRPC server to cause PHP to read memory outside of allocated areas in base64_decode_xmlrpc in ext/xmlrpc/libxmlrpc/base64.c.
CVE-2019-9022 4 Canonical, Debian, Netapp and 1 more 4 Ubuntu Linux, Debian Linux, Storage Automation Store and 1 more 2019-06-18 5.0 MEDIUM 7.5 HIGH
An issue was discovered in PHP 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.2. dns_get_record misparses a DNS response, which can allow a hostile DNS server to cause PHP to misuse memcpy, leading to read operations going past the buffer allocated for DNS data. This affects php_parserr in ext/standard/dns.c for DNS_CAA and DNS_ANY queries.
CVE-2019-9637 5 Canonical, Debian, Netapp and 2 more 5 Ubuntu Linux, Debian Linux, Storage Automation Store and 2 more 2019-06-03 5.0 MEDIUM 7.5 HIGH
An issue was discovered in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. Due to the way rename() across filesystems is implemented, it is possible that file being renamed is briefly available with wrong permissions while the rename is ongoing, thus enabling unauthorized users to access the data.
CVE-2018-6443 2 Brocade, Netapp 2 Network Advisor, Brocade Network Advisor 2019-05-23 4.3 MEDIUM 8.1 HIGH
A vulnerability in Brocade Network Advisor Versions before 14.3.1 could allow an unauthenticated, remote attacker to log in to the JBoss Administration interface of an affected system using an undocumented user credentials and install additional JEE applications. A remote unauthenticated user who has access to Network Advisor client libraries and able to decrypt the Jboss credentials could gain access to the Jboss web console.
CVE-2019-3863 5 Debian, Libssh2, Netapp and 2 more 10 Debian Linux, Libssh2, Ontap Select Deploy Administration Utility and 7 more 2019-05-14 6.8 MEDIUM 8.8 HIGH
A flaw was found in libssh2 before 1.8.1. A server could send a multiple keyboard interactive response messages whose total length are greater than unsigned char max characters. This value is used as an index to copy memory causing in an out of bounds memory write error.
CVE-2019-5495 1 Netapp 1 Oncommand Unified Manager 2019-05-14 5.0 MEDIUM 7.5 HIGH
OnCommand Unified Manager for VMware vSphere, Linux and Windows prior to 9.5 shipped without certain HTTP Security headers configured which could allow an attacker to obtain sensitive information via unspecified vectors.
CVE-2016-4461 2 Apache, Netapp 2 Struts, Oncommand Balance 2019-05-01 9.0 HIGH 8.8 HIGH
Apache Struts 2.x before 2.3.29 allows remote attackers to execute arbitrary code via a "%{}" sequence in a tag attribute, aka forced double OGNL evaluation. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-0785.
CVE-2019-9894 5 Debian, Fedoraproject, Netapp and 2 more 5 Debian Linux, Fedora, Oncommand Unified Manager and 2 more 2019-04-26 6.4 MEDIUM 7.5 HIGH
A remotely triggerable memory overwrite in RSA key exchange in PuTTY before 0.71 can occur before host key verification.
CVE-2018-15132 2 Netapp, Php 2 Storage Automation Store, Php 2019-03-08 5.0 MEDIUM 7.5 HIGH
An issue was discovered in ext/standard/link_win32.c in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8. The linkinfo function on Windows doesn't implement the open_basedir check. This could be abused to find files on paths outside of the allowed directories.
CVE-2018-17182 4 Canonical, Debian, Linux and 1 more 5 Ubuntu Linux, Debian Linux, Linux Kernel and 2 more 2019-03-05 7.2 HIGH 7.8 HIGH
An issue was discovered in the Linux kernel through 4.18.8. The vmacache_flush_all function in mm/vmacache.c mishandles sequence number overflows. An attacker can trigger a use-after-free (and possibly gain privileges) via certain thread creation, map, unmap, invalidation, and dereference operations.
CVE-2016-6904 1 Netapp 1 Vasa Provider 2017-12-29 4.3 MEDIUM 8.1 HIGH
Versions of VASA Provider for Clustered Data ONTAP prior to 7.0P1 contain a web server that accepts plain text authentication. This could allow an unauthenticated attacker to obtain authentication credentials.
CVE-2017-15516 1 Netapp 1 Snapcenter Server 2017-12-02 6.8 MEDIUM 8.8 HIGH
NetApp SnapCenter Server versions 1.1 through 2.x are susceptible to a Cross-Site Request Forgery (CSRF) vulnerability which could be used to cause an unintended authenticated action in the user interface.
CVE-2015-8544 1 Netapp 1 Snapdrive 2017-11-16 5.0 MEDIUM 7.5 HIGH
NetApp SnapDrive for Windows before 7.0.2P4, 7.0.3, and 7.1 before 7.1.3P1 allows remote attackers to obtain sensitive information via unspecified vectors.
CVE-2016-6820 1 Netapp 1 Metrocluster Tiebreaker 2017-11-16 5.0 MEDIUM 7.5 HIGH
MetroCluster Tiebreaker for clustered Data ONTAP in versions before 1.2 discloses sensitive information in cleartext which may be viewed by an unauthenticated user.
CVE-2015-8322 1 Netapp 1 Data Ontap 2017-11-16 6.5 MEDIUM 8.8 HIGH
NetApp OnCommand System Manager 8.3.x before 8.3.2 allows remote authenticated users to execute arbitrary code via unspecified vectors.
CVE-2016-3063 1 Netapp 1 Oncommand System Manager 2017-11-16 4.4 MEDIUM 7.5 HIGH
Multiple functions in NetApp OnCommand System Manager before 8.3.2 do not properly escape special characters, which allows remote authenticated users to execute arbitrary API calls via unspecified vectors.
CVE-2016-1894 1 Netapp 1 Oncommand Workflow Automation 2017-11-16 9.3 HIGH 8.1 HIGH
NetApp OnCommand Workflow Automation before 3.1P2 allows remote attackers to bypass authentication via unspecified vectors.
CVE-2017-14053 1 Netapp 1 Oncommand Unified Manager For Clustered Data Ontap 2017-09-06 5.0 MEDIUM 7.5 HIGH
NetApp OnCommand Unified Manager for Clustered Data ONTAP before 7.2P1 does not set the secure flag for an unspecified cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session.
CVE-2016-3400 1 Netapp 1 Data Ontap 2017-08-31 6.8 MEDIUM 7.5 HIGH
NetApp Data ONTAP 8.1 and 8.2, when operating in 7-Mode, allows man-in-the-middle attackers to obtain sensitive information, gain privileges, or cause a denial of service via vectors related to the SMB protocol.
CVE-2017-12420 1 Netapp 1 Clustered Data Ontap 2017-08-26 6.5 MEDIUM 8.8 HIGH
Heap-based buffer overflow in the SMB implementation in NetApp Clustered Data ONTAP before 8.3.2P8 and 9.0 before P2 allows remote authenticated users to cause a denial of service or execute arbitrary code.
CVE-2015-7887 1 Netapp 1 Snapcenter Server 2017-08-10 6.5 MEDIUM 8.1 HIGH
NetApp SnapCenter Server 1.0 allows remote authenticated users to list and delete backups.
CVE-2016-7172 1 Netapp 1 Snap Creator Framework 2017-07-27 5.0 MEDIUM 7.5 HIGH
NetApp Snap Creator Framework before 4.3.1 discloses sensitive information which could be viewed by an unauthorized user.
CVE-2016-3997 1 Netapp 1 Clustered Data Ontap 2017-07-05 6.8 MEDIUM 7.5 HIGH
NetApp Clustered Data ONTAP allows man-in-the-middle attackers to obtain sensitive information, gain privileges, or cause a denial of service by leveraging failure to enable SMB signing enforcement in its default state.
CVE-2016-3998 1 Netapp 1 Altavault 2017-07-05 5.1 MEDIUM 8.1 HIGH
NetApp AltaVault 4.1 and earlier allows man-in-the-middle attackers to obtain sensitive information, gain privileges, or cause a denial of service via vectors related to the SMB protocol.
CVE-2016-5045 1 Netapp 1 Oncommand System Manager 2017-07-05 6.8 MEDIUM 8.1 HIGH
NetApp OnCommand System Manager before 9.0 allows remote attackers to obtain sensitive credentials via vectors related to cluster peering setup.
CVE-2017-7439 1 Netapp 1 Oncommand Unified Manager Core Package 2017-06-02 5.0 MEDIUM 7.5 HIGH
NetApp OnCommand Unified Manager Core Package 5.x before 5.2.2P1 might allow remote attackers to obtain sensitive information via vectors involving error messages.
CVE-2017-7236 1 Netapp 1 Oncommand Unified Manager Core Package 2017-06-02 5.0 MEDIUM 7.5 HIGH
SQL injection vulnerability in NetApp OnCommand Unified Manager Core Package 5.x before 5.2.2P1 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2017-5988 1 Netapp 1 Clustered Data Ontap 2017-04-15 5.0 MEDIUM 7.5 HIGH
NetApp Clustered Data ONTAP 8.1 through 9.1P1, when NFS or SMB is enabled, allows remote attackers to cause a denial of service via unspecified vectors.
CVE-2016-5374 1 Netapp 1 Data Ontap 2017-03-14 6.5 MEDIUM 8.8 HIGH
NetApp Data ONTAP 9.0 and 9.1 before 9.1P1 allows remote authenticated users that own SMB-hosted data to bypass intended sharing restrictions by leveraging improper handling of the owner_rights ACL entry.
CVE-2016-4341 1 Netapp 1 Clustered Data Ontap 2017-02-24 5.0 MEDIUM 7.5 HIGH
NetApp Clustered Data ONTAP before 8.3.2P7 allows remote attackers to obtain SMB share information via unspecified vectors.
CVE-2016-1502 1 Netapp 1 Snapcenter Server 2017-02-24 7.5 HIGH 7.3 HIGH
NetApp SnapCenter Server 1.0 and 1.0P1 allows remote attackers to partially bypass authentication and then list and delete backups via unspecified vectors.