Vulnerabilities > Netapp > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-03-01 CVE-2017-5995 Information Exposure vulnerability in Netapp Ontap Select Deploy Administration Utility
The NetApp ONTAP Select Deploy administration utility 2.0 through 2.2.1 might allow remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
netapp CWE-200
5.0
2017-03-01 CVE-2016-5374 Permissions, Privileges, and Access Controls vulnerability in Netapp Data Ontap 9.0/9.1
NetApp Data ONTAP 9.0 and 9.1 before 9.1P1 allows remote authenticated users that own SMB-hosted data to bypass intended sharing restrictions by leveraging improper handling of the owner_rights ACL entry.
network
low complexity
netapp CWE-264
6.5
2017-02-07 CVE-2016-6495 Information Exposure vulnerability in Netapp Data Ontap
NetApp Data ONTAP before 8.2.4P5, when operating in 7-Mode, allows remote attackers to obtain information about the volumes configured for HTTP access.
network
netapp CWE-200
4.3
2017-02-07 CVE-2016-5711 Security Bypass vulnerability in NetApp Virtual Storage Console for VMware vSphere
NetApp Virtual Storage Console for VMware vSphere before 6.2.1 uses a non-unique certificate, which allows remote attackers to conduct man-in-the-middle attacks via unspecified vectors.
network
netapp
6.8
2017-02-07 CVE-2016-5372 Cross-Site Request Forgery (CSRF) vulnerability in Netapp Snap Creator Framework
Cross-site request forgery (CSRF) vulnerability in NetApp Snap Creator Framework before 4.3.0P1 allows remote attackers to hijack the authentication of users for requests that have unspecified impact via unknown vectors.
network
netapp CWE-352
6.8
2017-02-07 CVE-2016-4341 Information Exposure vulnerability in Netapp Clustered Data Ontap
NetApp Clustered Data ONTAP before 8.3.2P7 allows remote attackers to obtain SMB share information via unspecified vectors.
network
low complexity
netapp CWE-200
5.0
2017-02-07 CVE-2016-3063 Improper Encoding or Escaping of Output vulnerability in Netapp Oncommand System Manager 2.0.2/2.1/2.2
Multiple functions in NetApp OnCommand System Manager before 8.3.2 do not properly escape special characters, which allows remote authenticated users to execute arbitrary API calls via unspecified vectors.
local
netapp CWE-116
4.4
2017-02-07 CVE-2015-8544 Information Exposure vulnerability in Netapp Snapdrive 6.2.0.5007/6.2.1.5029/6.3.0.4601
NetApp SnapDrive for Windows before 7.0.2P4, 7.0.3, and 7.1 before 7.1.3P1 allows remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
netapp CWE-200
5.0
2017-02-07 CVE-2015-8322 Arbitrary Code Execution vulnerability in Netapp Data Ontap 8.3/8.3.1
NetApp OnCommand System Manager 8.3.x before 8.3.2 allows remote authenticated users to execute arbitrary code via unspecified vectors.
network
low complexity
netapp
6.5
2017-01-30 CVE-2016-2518 Out-of-bounds Read vulnerability in multiple products
The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode value.
network
low complexity
ntp debian netapp oracle redhat freebsd siemens CWE-125
5.0