Vulnerabilities > Netapp > Cloud Backup

DATE CVE VULNERABILITY TITLE RISK
2022-02-09 CVE-2021-0116 Out-of-bounds Write vulnerability in multiple products
Out-of-bounds write in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
local
low complexity
netapp intel CWE-787
4.6
2022-02-09 CVE-2021-0117 Pointer issues in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
local
low complexity
netapp intel
4.6
2022-02-09 CVE-2021-0118 Out-of-bounds Read vulnerability in multiple products
Out-of-bounds read in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable an escalation of privilege via local access.
local
low complexity
netapp intel CWE-125
4.6
2022-02-09 CVE-2021-0119 Improper Initialization vulnerability in multiple products
Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
local
low complexity
netapp intel CWE-665
4.6
2022-02-09 CVE-2021-0124 Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
local
low complexity
netapp intel
4.6
2022-02-09 CVE-2021-0125 Improper Initialization vulnerability in multiple products
Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
local
low complexity
netapp intel CWE-665
4.6
2022-02-09 CVE-2021-0156 Improper Input Validation vulnerability in multiple products
Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local access.
local
low complexity
netapp intel CWE-20
4.6
2022-02-09 CVE-2021-33068 NULL Pointer Dereference vulnerability in multiple products
Null pointer dereference in subsystem for Intel(R) AMT before versions 15.0.35 may allow an authenticated user to potentially enable denial of service via network access.
network
low complexity
intel netapp CWE-476
4.0
2021-12-20 CVE-2021-44790 Out-of-bounds Write vulnerability in multiple products
A carefully crafted request body can cause a buffer overflow in the mod_lua multipart parser (r:parsebody() called from Lua scripts).
network
low complexity
apache fedoraproject debian tenable netapp oracle apple CWE-787
critical
9.8
2021-12-14 CVE-2021-4044 Infinite Loop vulnerability in multiple products
Internally libssl in OpenSSL calls X509_verify_cert() on the client side to verify a certificate supplied by a server.
network
low complexity
openssl netapp nodejs CWE-835
7.5