Filtered by vendor Extremenetworks Subscriptions
Filtered by product Exos Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-43120 1 Extremenetworks 1 Exos 2024-09-17 8.8 High
An issue discovered in Extreme Networks Switch Engine (EXOS) before 32.5.1.5, before 22.7 and before 31.7.1 allows attackers to gain escalated privileges via crafted HTTP request.
CVE-2023-43119 1 Extremenetworks 1 Exos 2024-09-17 9.8 Critical
An Access Control issue discovered in Extreme Networks Switch Engine (EXOS) before 32.5.1.5, also fixed in 22.7, 31.7.2 allows attackers to gain escalated privileges using crafted telnet commands via Redis server.
CVE-2023-43118 1 Extremenetworks 1 Exos 2024-09-17 8.8 High
Cross Site Request Forgery (CSRF) vulnerability in Chalet application in Extreme Networks Switch Engine (EXOS) before 32.5.1.5, fixed in 31.7.2 and 32.5.1.5 allows attackers to run arbitrary code and cause other unspecified impacts via /jsonrpc API.
CVE-2023-43121 1 Extremenetworks 1 Exos 2024-09-17 7.5 High
A Directory Traversal vulnerability discovered in Chalet application in Extreme Networks Switch Engine (EXOS) before 32.5.1.5, before 22.7, and before 31.7.2 allows attackers to read arbitrary files.
CVE-2013-7309 1 Extremenetworks 1 Exos 2024-09-16 N/A
The OSPF implementation in Extreme Networks EXOS does not consider the possibility of duplicate Link State ID values in Link State Advertisement (LSA) packets before performing operations on the LSA database, which allows remote attackers to cause a denial of service (routing disruption) or obtain sensitive packet information via a crafted LSA packet, a related issue to CVE-2013-0149.