Lucene search

K

Arraynetworks Security Vulnerabilities

cve
cve

CVE-2022-42897

Array Networks AG/vxAG with ArrayOS AG before 9.4.0.469 allows unauthenticated command injection that leads to privilege escalation and control of the system. NOTE: ArrayOS AG 10.x is unaffected.

9.8CVSS

10AI Score

0.001EPSS

2022-10-13 12:15 AM
28
8
cve
cve

CVE-2023-24613

The user interface of Array Networks AG Series and vxAG through 9.4.0.470 could allow a remote attacker to use the gdb tool to overwrite the backend function call stack after accessing the system with administrator privileges. A successful exploit could leverage this vulnerability in the backend bi...

4.9CVSS

5AI Score

0.001EPSS

2023-02-03 02:15 AM
28
cve
cve

CVE-2023-28460

A command injection vulnerability was discovered in Array Networks APV products. A remote attacker can send a crafted packet after logging into the affected appliance as an administrator, resulting in arbitrary shell code execution. This is fixed in 8.6.1.262 or newer and 10.4.2.93 or newer.

7.2CVSS

7.3AI Score

0.002EPSS

2023-03-15 11:15 PM
25
cve
cve

CVE-2023-28461

Array Networks Array AG Series and vxAG (9.4.0.481 and earlier) allow remote code execution. An attacker can browse the filesystem on the SSL VPN gateway using a flags attribute in an HTTP header without authentication. The product could then be exploited through a vulnerable URL. The 2023-03-09 ve...

9.8CVSS

9.6AI Score

0.003EPSS

2023-03-15 11:15 PM
69
cve
cve

CVE-2023-41121

Array AG OS before 9.4.0.499 allows denial of service: remote attackers can cause system service processes to crash through abnormal HTTP operations.

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-25 10:15 PM
16
cve
cve

CVE-2023-51707

MotionPro in Array ArrayOS AG before 9.4.0.505 on AG and vxAG allows remote command execution via crafted packets. AG and vxAG 9.3.0.259.x are unaffected.

9.8CVSS

9.5AI Score

0.002EPSS

2023-12-22 02:15 AM
23