Filtered by vendor Arraynetworks Subscriptions
Filtered by product Ah1100 Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-42897 1 Arraynetworks 15 Ag1000, Ag1000t, Ag1000v5 and 12 more 2024-08-03 9.8 Critical
Array Networks AG/vxAG with ArrayOS AG before 9.4.0.469 allows unauthenticated command injection that leads to privilege escalation and control of the system. NOTE: ArrayOS AG 10.x is unaffected.