Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Netapp Subscribe
Total 2037 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-6820 1 Netapp 1 Metrocluster Tiebreaker 2017-11-15 5.0 MEDIUM 7.5 HIGH
MetroCluster Tiebreaker for clustered Data ONTAP in versions before 1.2 discloses sensitive information in cleartext which may be viewed by an unauthenticated user.
CVE-2016-5372 1 Netapp 1 Snap Creator Framework 2017-11-15 6.8 MEDIUM 6.3 MEDIUM
Cross-site request forgery (CSRF) vulnerability in NetApp Snap Creator Framework before 4.3.0P1 allows remote attackers to hijack the authentication of users for requests that have unspecified impact via unknown vectors.
CVE-2016-5047 1 Netapp 1 Oncommand System Manager 2017-11-15 4.0 MEDIUM 6.5 MEDIUM
NetApp OnCommand System Manager 8.3.x before 8.3.2P5 allows remote authenticated users to cause a denial of service via unspecified vectors.
CVE-2016-3064 1 Netapp 1 Clustered Data Ontap 2017-11-15 4.0 MEDIUM 6.5 MEDIUM
NetApp Clustered Data ONTAP before 8.2.4P4 and 8.3.x before 8.3.2P2 allows remote authenticated users to obtain sensitive cluster and tenant information via unspecified vectors.
CVE-2016-3063 1 Netapp 1 Oncommand System Manager 2017-11-15 4.4 MEDIUM 7.5 HIGH
Multiple functions in NetApp OnCommand System Manager before 8.3.2 do not properly escape special characters, which allows remote authenticated users to execute arbitrary API calls via unspecified vectors.
CVE-2016-1563 1 Netapp 1 Clustered Data Ontap 2017-11-15 5.8 MEDIUM 6.8 MEDIUM
NetApp Clustered Data ONTAP 8.3.1 does not properly verify X.509 certificates from TLS servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2015-8544 1 Netapp 1 Snapdrive 2017-11-15 5.0 MEDIUM 7.5 HIGH
NetApp SnapDrive for Windows before 7.0.2P4, 7.0.3, and 7.1 before 7.1.3P1 allows remote attackers to obtain sensitive information via unspecified vectors.
CVE-2015-8322 1 Netapp 1 Data Ontap 2017-11-15 6.5 MEDIUM 8.8 HIGH
NetApp OnCommand System Manager 8.3.x before 8.3.2 allows remote authenticated users to execute arbitrary code via unspecified vectors.
CVE-2015-8020 1 Netapp 1 Clustered Data Ontap 2017-11-15 4.3 MEDIUM 3.7 LOW
Clustered Data ONTAP versions 8.0, 8.3.1, and 8.3.2 contain a default privileged account which under certain conditions can be used for unauthorized information disclosure.
CVE-2015-7886 1 Netapp 1 Data Ontap 2017-11-15 4.3 MEDIUM 3.7 LOW
NetApp Data ONTAP before 8.2.4P1, when 7-Mode and HTTP access are enabled, allows remote attackers to obtain sensitive volume information via unspecified vectors.
CVE-2017-14053 1 Netapp 1 Oncommand Unified Manager For Clustered Data Ontap 2017-09-06 5.0 MEDIUM 7.5 HIGH
NetApp OnCommand Unified Manager for Clustered Data ONTAP before 7.2P1 does not set the secure flag for an unspecified cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session.
CVE-2015-7746 1 Netapp 1 Data Ontap 2017-09-06 7.5 HIGH 9.8 CRITICAL
NetApp Data ONTAP before 8.2.4, when operating in 7-Mode, allows remote attackers to bypass authentication and (1) obtain sensitive information from or (2) modify volumes via vectors related to UTF-8 in the volume language.
CVE-2016-1895 1 Netapp 1 Data Ontap 2017-09-06 4.0 MEDIUM 6.5 MEDIUM
NetApp Data ONTAP before 8.2.5 and 8.3.x before 8.3.2P12 allow remote authenticated users to cause a denial of service via vectors related to unsafe user input string handling.
CVE-2016-3400 1 Netapp 1 Data Ontap 2017-08-30 6.8 MEDIUM 7.5 HIGH
NetApp Data ONTAP 8.1 and 8.2, when operating in 7-Mode, allows man-in-the-middle attackers to obtain sensitive information, gain privileges, or cause a denial of service via vectors related to the SMB protocol.
CVE-2017-12420 1 Netapp 1 Clustered Data Ontap 2017-08-26 6.5 MEDIUM 8.8 HIGH
Heap-based buffer overflow in the SMB implementation in NetApp Clustered Data ONTAP before 8.3.2P8 and 9.0 before P2 allows remote authenticated users to cause a denial of service or execute arbitrary code.
CVE-2017-12859 1 Netapp 1 Data Ontap 2017-08-26 4.3 MEDIUM 5.9 MEDIUM
NetApp Data ONTAP before 8.2.5, when operating in 7-Mode in NFS environments, allows remote attackers to cause a denial of service via unspecified vectors.
CVE-2015-7887 1 Netapp 1 Snapcenter Server 2017-08-10 6.5 MEDIUM 8.1 HIGH
NetApp SnapCenter Server 1.0 allows remote authenticated users to list and delete backups.
CVE-2017-7947 1 Netapp 1 Clustered Data Ontap 2017-08-08 5.0 MEDIUM 6.5 MEDIUM
NetApp Clustered Data ONTAP before 8.3.2P11, 9.0 before P4, and 9.1 before P5 allow attackers to obtain sensitive password information by leveraging logging of passwords entered non-interactively on the command line.
CVE-2008-3349 2 Ibm, Netapp 3 N Series Storage Server, Data Ontap, Fas900 2017-08-07 10.0 HIGH N/A
Multiple unspecified vulnerabilities in NetApp Data ONTAP, as used on NetApp and IBM eServer platforms, allow remote attackers to execute arbitrary commands, cause a denial of service (system crash), or obtain sensitive information, probably related to insufficient access control for HTTP requests. NOTE: this may overlap CVE-2008-3160.
CVE-2016-7172 1 Netapp 1 Snap Creator Framework 2017-07-26 5.0 MEDIUM 7.5 HIGH
NetApp Snap Creator Framework before 4.3.1 discloses sensitive information which could be viewed by an unauthorized user.