Remote, Unauthenticated Heap Overflow in ExtremeWireless WiNG Access Point via Crafted Packets

Remote, Unauthenticated Heap Overflow in ExtremeWireless WiNG Access Point via Crafted Packets

CVE-2018-5793 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

An issue was discovered in Extreme Networks ExtremeWireless WiNG 5.x before 5.8.6.9 and 5.9.x before 5.9.1.3. There is a Remote, Unauthenticated Heap Overflow in the HSD Process over the MINT (Media Independent Tunnel) Protocol on the WiNG Access Point via crafted packets.

Learn more about our Network Penetration Testing.