Vulnerabilities > Extremenetworks > Extremewireless Wing > 5.7.0

DATE CVE VULNERABILITY TITLE RISK
2018-02-05 CVE-2018-5797 Use of Hard-coded Credentials vulnerability in Extremenetworks Extremewireless Wing
An issue was discovered in Extreme Networks ExtremeWireless WiNG 5.x before 5.8.6.9 and 5.9.x before 5.9.1.3.
low complexity
extremenetworks CWE-798
3.3
2018-02-05 CVE-2018-5787 Out-of-bounds Write vulnerability in Extremenetworks Extremewireless Wing
An issue was discovered in Extreme Networks ExtremeWireless WiNG 5.x before 5.8.6.9 and 5.9.x before 5.9.1.3.
network
low complexity
extremenetworks CWE-787
5.0