Vulnerabilities (CVE)

Filtered by vendor Extremenetworks Subscribe
Filtered by product Extremewireless Wing
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-5787 1 Extremenetworks 1 Extremewireless Wing 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Extreme Networks ExtremeWireless WiNG 5.x before 5.8.6.9 and 5.9.x before 5.9.1.3. There is a Remote, Unauthenticated Stack Overflow in the RIM (Radio Interface Module) process running on the WiNG Access Point via crafted packets.
CVE-2018-5797 1 Extremenetworks 1 Extremewireless Wing 2024-02-04 3.3 LOW 7.5 HIGH
An issue was discovered in Extreme Networks ExtremeWireless WiNG 5.x before 5.8.6.9 and 5.9.x before 5.9.1.3. There is an Smint_encrypt Hardcoded AES Key that can be used for packet decryption (obtaining cleartext credentials) by an attacker who has access to a wired port.