Vulnerabilities > Netapp > Clustered Data Ontap > 8.2

DATE CVE VULNERABILITY TITLE RISK
2019-01-24 CVE-2018-5497 Information Exposure vulnerability in Netapp Clustered Data Ontap
Clustered Data ONTAP versions prior to 9.1P16, 9.3P10 and 9.4P5 are susceptible to a vulnerability which discloses sensitive information to an unauthorized user.
local
low complexity
netapp CWE-200
2.1
2018-08-03 CVE-2018-5490 Incorrect Permission Assignment for Critical Resource vulnerability in Netapp Clustered Data Ontap
Read-Only export policy rules are not correctly enforced in Clustered Data ONTAP 8.3 Release Candidate versions and therefore may allow more than "read-only" access from authenticated SMBv2 and SMBv3 clients.
network
low complexity
netapp CWE-732
6.5
2017-08-18 CVE-2017-12420 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Netapp Clustered Data Ontap
Heap-based buffer overflow in the SMB implementation in NetApp Clustered Data ONTAP before 8.3.2P8 and 9.0 before P2 allows remote authenticated users to cause a denial of service or execute arbitrary code.
network
low complexity
netapp CWE-119
6.5
2017-04-10 CVE-2017-5988 Denial of Service vulnerability in NetApp Clustered Data ONTAP
NetApp Clustered Data ONTAP 8.1 through 9.1P1, when NFS or SMB is enabled, allows remote attackers to cause a denial of service via unspecified vectors.
network
low complexity
netapp
5.0
2017-02-07 CVE-2016-4341 Information Exposure vulnerability in Netapp Clustered Data Ontap
NetApp Clustered Data ONTAP before 8.3.2P7 allows remote attackers to obtain SMB share information via unspecified vectors.
network
low complexity
netapp CWE-200
5.0
2016-09-01 CVE-2016-3064 Information Exposure vulnerability in Netapp Clustered Data Ontap
NetApp Clustered Data ONTAP before 8.2.4P4 and 8.3.x before 8.3.2P2 allows remote authenticated users to obtain sensitive cluster and tenant information via unspecified vectors.
network
low complexity
netapp CWE-200
4.0