Lucene search

K

Exos Security Vulnerabilities

cve
cve

CVE-2013-7309

The OSPF implementation in Extreme Networks EXOS does not consider the possibility of duplicate Link State ID values in Link State Advertisement (LSA) packets before performing operations on the LSA database, which allows remote attackers to cause a denial of service (routing disruption) or obtain ...

6.3AI Score

0.003EPSS

2014-01-23 05:55 PM
25
cve
cve

CVE-2023-43118

Cross Site Request Forgery (CSRF) vulnerability in Chalet application in Extreme Networks Switch Engine (EXOS) before 32.5.1.5, fixed in 31.7.2 and 32.5.1.5 allows attackers to run arbitrary code and cause other unspecified impacts via /jsonrpc API.

8.8CVSS

8.9AI Score

0.001EPSS

2023-10-16 08:15 PM
22
cve
cve

CVE-2023-43119

An Access Control issue discovered in Extreme Networks Switch Engine (EXOS) before 32.5.1.5, also fixed in 22.7, 31.7.2 allows attackers to gain escalated privileges using crafted telnet commands via Redis server.

9.8CVSS

9.5AI Score

0.001EPSS

2023-10-16 08:15 PM
22
cve
cve

CVE-2023-43120

An issue discovered in Extreme Networks Switch Engine (EXOS) before 32.5.1.5, before 22.7 and before 31.7.1 allows attackers to gain escalated privileges via crafted HTTP request.

8.8CVSS

8.7AI Score

0.001EPSS

2023-10-16 07:15 PM
34
cve
cve

CVE-2023-43121

A Directory Traversal vulnerability discovered in Chalet application in Extreme Networks Switch Engine (EXOS) before 32.5.1.5, before 22.7, and before 31.7.2 allows attackers to read arbitrary files.

7.5CVSS

7.4AI Score

0.001EPSS

2023-10-16 08:15 PM
22