Vulnerabilities (CVE)

Filtered by vendor Fxc Subscribe
Filtered by product Ae1021
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-49897 1 Fxc 4 Ae1021, Ae1021 Firmware, Ae1021pe and 1 more 2024-06-11 N/A 8.8 HIGH
An OS command injection vulnerability exists in AE1021PE firmware version 2.0.9 and earlier and AE1021 firmware version 2.0.9 and earlier. If this vulnerability is exploited, an arbitrary OS command may be executed by an attacker who can log in to the product.
CVE-2018-0679 1 Fxc 20 Ae1021, Ae1021 Firmware, Ae1021pe and 17 more 2024-02-28 3.5 LOW 4.8 MEDIUM
Cross-site scripting vulnerability in multiple FXC Inc. network devices (Managed Ethernet switch FXC5210/5218/5224 firmware prior to version Ver1.00.22, Managed Ethernet switch FXC5426F firmware prior to version Ver1.00.06, Managed Ethernet switch FXC5428 firmware prior to version Ver1.00.07, Power over Ethernet (PoE) switch FXC5210PE/5218PE/5224PE firmware prior to version Ver1.00.14, and Wireless LAN router AE1021/AE1021PE firmware all versions) allows attacker with administrator rights to inject arbitrary web script or HTML via the administrative page.