Vulnerabilities > Netapp > Clustered Data Ontap > 9.0

DATE CVE VULNERABILITY TITLE RISK
2019-03-21 CVE-2019-5490 Insecure Default Initialization of Resource vulnerability in Netapp Service Processor
Certain versions between 2.x to 5.x (refer to advisory) of the NetApp Service Processor firmware were shipped with a default account enabled that could allow unauthorized arbitrary command execution.
network
low complexity
netapp CWE-1188
critical
10.0
2019-02-27 CVE-2019-5491 Unspecified vulnerability in Netapp Clustered Data Ontap 9.0/9.1/9.3
Clustered Data ONTAP versions prior to 9.1P15 and 9.3 prior to 9.3P7 are susceptible to a vulnerability which discloses sensitive information to an unauthenticated user.
network
low complexity
netapp
5.0
2019-02-01 CVE-2018-5498 Improper Input Validation vulnerability in Netapp Clustered Data Ontap
Clustered Data ONTAP versions 9.0 through 9.4 are susceptible to a vulnerability which allows remote authenticated attackers to cause a Denial of Service (DoS) in NFS and SMB environments.
network
netapp CWE-20
3.5
2019-01-24 CVE-2018-5497 Information Exposure vulnerability in Netapp Clustered Data Ontap
Clustered Data ONTAP versions prior to 9.1P16, 9.3P10 and 9.4P5 are susceptible to a vulnerability which discloses sensitive information to an unauthorized user.
local
low complexity
netapp CWE-200
2.1
2017-12-18 CVE-2017-14583 Improper Input Validation vulnerability in Netapp Clustered Data Ontap 9.0/9.1/9.2
NetApp Clustered Data ONTAP versions 9.x prior to 9.1P10 and 9.2P2 are susceptible to a vulnerability which allows an attacker to cause a Denial of Service (DoS) in SMB environments.
network
low complexity
netapp CWE-20
4.0
2017-11-10 CVE-2017-5201 Information Exposure vulnerability in Netapp Clustered Data Ontap 8.1.4/9.0
NetApp Clustered Data ONTAP before 8.3.2P8 and 9.0 before P2 allow remote authenticated users to obtain sensitive cluster and tenant information via unspecified vectors, a different vulnerability than CVE-2016-3064.
low complexity
netapp CWE-200
2.7
2017-08-18 CVE-2017-12420 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Netapp Clustered Data Ontap
Heap-based buffer overflow in the SMB implementation in NetApp Clustered Data ONTAP before 8.3.2P8 and 9.0 before P2 allows remote authenticated users to cause a denial of service or execute arbitrary code.
network
low complexity
netapp CWE-119
6.5
2017-07-17 CVE-2017-7947 Information Exposure vulnerability in Netapp Clustered Data Ontap 8.3.2/9.0/9.1
NetApp Clustered Data ONTAP before 8.3.2P11, 9.0 before P4, and 9.1 before P5 allow attackers to obtain sensitive password information by leveraging logging of passwords entered non-interactively on the command line.
network
low complexity
netapp CWE-200
5.0
2017-04-10 CVE-2017-5988 Denial of Service vulnerability in NetApp Clustered Data ONTAP
NetApp Clustered Data ONTAP 8.1 through 9.1P1, when NFS or SMB is enabled, allows remote attackers to cause a denial of service via unspecified vectors.
network
low complexity
netapp
5.0