Vulnerabilities > Extremewireless

DATE CVE VULNERABILITY TITLE RISK
2018-02-05 CVE-2018-5796 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Extremewireless Wing
An issue was discovered in Extreme Networks ExtremeWireless WiNG 5.x before 5.8.6.9 and 5.9.x before 5.9.1.3.
network
low complexity
extremewireless CWE-119
critical
9.0
2018-02-05 CVE-2018-5795 Unspecified vulnerability in Extremewireless Wing
An issue was discovered in Extreme Networks ExtremeWireless WiNG 5.x before 5.8.6.9 and 5.9.x before 5.9.1.3.
network
low complexity
extremewireless
4.0
2018-02-05 CVE-2018-5794 Improper Authentication vulnerability in Extremewireless Wing
An issue was discovered in Extreme Networks ExtremeWireless WiNG 5.x before 5.8.6.9 and 5.9.x before 5.9.1.3.
network
low complexity
extremewireless CWE-287
5.0
2018-02-05 CVE-2018-5793 Out-of-bounds Write vulnerability in Extremewireless Wing
An issue was discovered in Extreme Networks ExtremeWireless WiNG 5.x before 5.8.6.9 and 5.9.x before 5.9.1.3.
4.3
2018-02-05 CVE-2018-5792 Out-of-bounds Write vulnerability in Extremewireless Wing
An issue was discovered in Extreme Networks ExtremeWireless WiNG 5.x before 5.8.6.9 and 5.9.x before 5.9.1.3.
4.3
2018-02-05 CVE-2018-5791 Out-of-bounds Write vulnerability in Extremewireless Wing
An issue was discovered in Extreme Networks ExtremeWireless WiNG 5.x before 5.8.6.9 and 5.9.x before 5.9.1.3.
4.3
2018-02-05 CVE-2018-5790 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Extremewireless Wing
An issue was discovered in Extreme Networks ExtremeWireless WiNG 5.x before 5.8.6.9 and 5.9.x before 5.9.1.3.
2.9
2018-02-05 CVE-2018-5789 XXE vulnerability in Extremewireless Wing
An issue was discovered in Extreme Networks ExtremeWireless WiNG 5.x before 5.8.6.9 and 5.9.x before 5.9.1.3.
network
low complexity
extremewireless CWE-611
5.0
2018-02-05 CVE-2018-5788 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Extremewireless Wing
An issue was discovered in Extreme Networks ExtremeWireless WiNG 5.x before 5.8.6.9 and 5.9.x before 5.9.1.3.
network
low complexity
extremewireless CWE-119
5.0