Vulnerabilities > Arraynetworks

DATE CVE VULNERABILITY TITLE RISK
2023-12-22 CVE-2023-51707 Command Injection vulnerability in Arraynetworks Arrayos AG
MotionPro in Array ArrayOS AG before 9.4.0.505 on AG and vxAG allows remote command execution via crafted packets.
network
low complexity
arraynetworks CWE-77
critical
9.8
2023-08-25 CVE-2023-41121 Unspecified vulnerability in Arraynetworks Arrayos AG 9.4.0.469/9.4.0.470/9.4.0.481
Array AG OS before 9.4.0.499 allows denial of service: remote attackers can cause system service processes to crash through abnormal HTTP operations.
network
low complexity
arraynetworks
7.5
2023-03-15 CVE-2023-28460 Command Injection vulnerability in Arraynetworks Array OS 10.4.3.2
A command injection vulnerability was discovered in Array Networks APV products.
network
low complexity
arraynetworks CWE-77
7.2
2023-03-15 CVE-2023-28461 Improper Authentication vulnerability in Arraynetworks Arrayos AG 9.4.0.469
Array Networks Array AG Series and vxAG (9.4.0.481 and earlier) allow remote code execution.
network
low complexity
arraynetworks CWE-287
critical
9.8
2023-02-03 CVE-2023-24613 Out-of-bounds Write vulnerability in Arraynetworks Arrayos AG 9.4.0.469
The user interface of Array Networks AG Series and vxAG through 9.4.0.470 could allow a remote attacker to use the gdb tool to overwrite the backend function call stack after accessing the system with administrator privileges.
network
low complexity
arraynetworks CWE-787
4.9
2022-10-13 CVE-2022-42897 Command Injection vulnerability in Arraynetworks Arrayos AG 9.4.0.469
Array Networks AG/vxAG with ArrayOS AG before 9.4.0.469 allows unauthenticated command injection that leads to privilege escalation and control of the system.
network
low complexity
arraynetworks CWE-77
critical
9.8