Filtered by vendor Arraynetworks Subscriptions
Filtered by product Ag1000t Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-42897 1 Arraynetworks 15 Ag1000, Ag1000t, Ag1000v5 and 12 more 2024-08-03 9.8 Critical
Array Networks AG/vxAG with ArrayOS AG before 9.4.0.469 allows unauthenticated command injection that leads to privilege escalation and control of the system. NOTE: ArrayOS AG 10.x is unaffected.
CVE-2023-28461 1 Arraynetworks 14 Ag1000, Ag1000t, Ag1000v5 and 11 more 2024-08-02 9.8 Critical
Array Networks Array AG Series and vxAG (9.4.0.481 and earlier) allow remote code execution. An attacker can browse the filesystem on the SSL VPN gateway using a flags attribute in an HTTP header without authentication. The product could then be exploited through a vulnerable URL. The 2023-03-09 vendor advisory stated "a new Array AG release with the fix will be available soon."
CVE-2023-24613 1 Arraynetworks 14 Ag1000, Ag1000t, Ag1000v5 and 11 more 2024-08-02 4.9 Medium
The user interface of Array Networks AG Series and vxAG through 9.4.0.470 could allow a remote attacker to use the gdb tool to overwrite the backend function call stack after accessing the system with administrator privileges. A successful exploit could leverage this vulnerability in the backend binary file that handles the user interface to a cause denial of service attack. This is fixed in AG 9.4.0.481.