Vulnerabilities > Netapp > H700S Firmware

DATE CVE VULNERABILITY TITLE RISK
2022-12-18 CVE-2022-47521 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in the Linux kernel before 6.0.11.
local
low complexity
linux debian netapp CWE-787
7.8
2022-12-05 CVE-2022-32221 Exposure of Resource to Wrong Sphere vulnerability in multiple products
When doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously was used to issue a `PUT` request which used that callback.
network
low complexity
haxx netapp debian apple splunk CWE-668
critical
9.8
2022-12-05 CVE-2022-35260 Out-of-bounds Write vulnerability in multiple products
curl can be told to parse a `.netrc` file for credentials.
network
low complexity
haxx netapp apple splunk CWE-787
6.5
2022-11-27 CVE-2022-45934 Integer Overflow or Wraparound vulnerability in multiple products
An issue was discovered in the Linux kernel through 6.0.10.
local
low complexity
linux fedoraproject netapp debian CWE-190
7.8
2022-11-27 CVE-2022-45919 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel through 6.0.10.
local
high complexity
linux netapp CWE-416
7.0
2022-11-25 CVE-2022-45884 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel through 6.0.9.
local
high complexity
linux netapp CWE-416
7.0
2022-11-25 CVE-2022-45885 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel through 6.0.9.
local
high complexity
linux netapp CWE-416
7.0
2022-11-25 CVE-2022-45886 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel through 6.0.9.
local
high complexity
linux netapp CWE-416
7.0
2022-11-25 CVE-2022-45887 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
An issue was discovered in the Linux kernel through 6.0.9.
local
high complexity
linux netapp CWE-772
4.7
2022-11-25 CVE-2022-45888 Use After Free vulnerability in multiple products
An issue was discovered in the Linux kernel through 6.0.9.
high complexity
linux netapp CWE-416
6.4