VUMETRIC
CYBER PORTAL
Dashboard
Security News
Latest Vulnerabilities
Browse Vulnerabilities
by Vendors
by Products
by Categories
Weekly Reports
Vulnerabilities
>
Netapp
> E Series Santricity OS Controller
Exclude new CVEs:
DATE
CVE
VULNERABILITY TITLE
RISK
2022-06-02
CVE-2022-23237
Open Redirect vulnerability in Netapp E-Series Santricity OS Controller
E-Series SANtricity OS Controller Software 11.x versions through 11.70.2 are vulnerable to host header injection attacks that could allow an attacker to redirect users to malicious websites.
network
netapp
CWE-601
5.8
5.8
2022-05-25
CVE-2022-1678
An issue was discovered in the Linux Kernel from 4.18 to 4.19, an improper update of sock reference in TCP pacing can lead to memory/netns leak, which can be used by remote clients.
network
low complexity
linux
netapp
7.5
7.5
2022-04-19
CVE-2022-21426
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP).
network
low complexity
oracle
debian
netapp
azul
5.3
5.3
2022-04-19
CVE-2022-21434
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries).
network
low complexity
oracle
debian
netapp
azul
5.3
5.3
2022-04-19
CVE-2022-21443
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries).
network
high complexity
oracle
netapp
debian
azul
3.7
3.7
2022-04-19
CVE-2022-21449
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries).
network
low complexity
oracle
debian
netapp
azul
7.5
7.5
2022-04-19
CVE-2022-21476
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries).
network
low complexity
oracle
netapp
debian
azul
7.5
7.5
2022-04-19
CVE-2022-21496
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI).
network
low complexity
oracle
netapp
debian
azul
5.3
5.3
2022-03-25
CVE-2021-4203
Race Condition vulnerability in multiple products
A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel.
network
high complexity
linux
netapp
oracle
CWE-362
6.8
6.8
2022-03-25
CVE-2018-25032
Out-of-bounds Write vulnerability in multiple products
zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.
network
low complexity
zlib
debian
fedoraproject
apple
python
mariadb
netapp
siemens
azul
goto
CWE-787
7.5
7.5
«
Previous
1
2
(current)
3
4
5
...
23
24
»
Next