Vulnerabilities > Netapp

DATE CVE VULNERABILITY TITLE RISK
2022-02-26 CVE-2022-23308 Use After Free vulnerability in multiple products
valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.
7.5
2022-02-26 CVE-2020-36516 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
An issue was discovered in the Linux kernel through 5.16.11.
network
high complexity
linux netapp CWE-327
5.9
2022-02-24 CVE-2022-21824 Due to the formatting logic of the "console.table()" function it was not safe to allow user controlled input to be passed to the "properties" parameter while simultaneously passing a plain object with at least one property as the first parameter, which could be "__proto__".
network
low complexity
nodejs oracle debian netapp
8.2
2022-02-24 CVE-2022-24407 SQL Injection vulnerability in multiple products
In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE statement.
8.8
2022-02-24 CVE-2022-25636 Improper Privilege Management vulnerability in multiple products
net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write.
local
low complexity
linux debian netapp oracle CWE-269
7.8
2022-02-21 CVE-2022-0563 Information Exposure Through an Error Message vulnerability in multiple products
A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support.
local
low complexity
kernel netapp CWE-209
5.5
2022-02-18 CVE-2021-20322 Use of Insufficiently Random Values vulnerability in multiple products
A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports.
network
high complexity
linux fedoraproject debian netapp oracle CWE-330
7.4
2022-02-18 CVE-2021-4090 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds (OOB) memory write flaw was found in the NFSD in the Linux kernel.
local
low complexity
linux netapp CWE-787
7.1
2022-02-18 CVE-2022-0646 Use After Free vulnerability in multiple products
A flaw use after free in the Linux kernel Management Component Transport Protocol (MCTP) subsystem was found in the way user triggers cancel_work_sync after the unregister_netdev during removing device.
local
low complexity
linux netapp CWE-416
7.8
2022-02-16 CVE-2022-25265 Improper Control of Dynamically-Managed Code Resources vulnerability in multiple products
In the Linux kernel through 5.16.10, certain binary files may have the exec-all attribute if they were built in approximately 2003 (e.g., with GCC 3.2.2 and Linux kernel 2.4.20).
local
low complexity
linux netapp CWE-913
7.8