Vulnerabilities > Starwindsoftware

DATE CVE VULNERABILITY TITLE RISK
2022-06-03 CVE-2022-32268 Unspecified vulnerability in Starwindsoftware Starwind SAN & NAS 0.2
StarWind SAN and NAS v0.2 build 1914 allow remote code execution.
network
low complexity
starwindsoftware
8.8
2022-02-06 CVE-2007-20001 Resource Exhaustion vulnerability in Starwindsoftware Iscsi SAN
A flaw was found in StarWind iSCSI target.
network
low complexity
starwindsoftware CWE-400
5.0
2022-02-06 CVE-2013-20004 Resource Exhaustion vulnerability in Starwindsoftware Iscsi SAN
A flaw was found in StarWind iSCSI target.
network
low complexity
starwindsoftware CWE-400
7.5
2022-02-06 CVE-2022-24551 Improper Authentication vulnerability in Starwindsoftware NAS and SAN
A flaw was found in StarWind Stack.
network
low complexity
starwindsoftware CWE-287
critical
9.0
2022-02-06 CVE-2022-24552 OS Command Injection vulnerability in Starwindsoftware NAS and SAN
A flaw was found in the REST API in StarWind Stack.
network
low complexity
starwindsoftware CWE-78
critical
9.8
2022-01-28 CVE-2021-4034 Out-of-bounds Write vulnerability in multiple products
A local privilege escalation vulnerability was found on polkit's pkexec utility.
7.8
2022-01-24 CVE-2022-23858 Unspecified vulnerability in Starwindsoftware Command Center 2
A flaw was found in the REST API.
network
low complexity
starwindsoftware
8.8
2021-12-08 CVE-2021-43527 Out-of-bounds Write vulnerability in multiple products
NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures.
network
low complexity
mozilla netapp oracle starwindsoftware CWE-787
critical
9.8
2021-11-01 CVE-2021-42574 Code Injection vulnerability in multiple products
An issue was discovered in the Bidirectional Algorithm in the Unicode Specification through 14.0.
network
high complexity
unicode fedoraproject starwindsoftware CWE-94
8.3
2021-10-20 CVE-2021-42739 Out-of-bounds Write vulnerability in multiple products
The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.
6.7