Lucene search

K

Wireless Control System Software Security Vulnerabilities

cve
cve

CVE-2011-4014

The TAC Case Attachment tool in Cisco Wireless Control System (WCS) 7.0 allows remote authenticated users to read arbitrary files under webnms/Temp/ via unspecified vectors, aka Bug ID...

7.1AI Score

0.001EPSS

2012-05-02 10:09 AM
14
cve
cve

CVE-2010-2826

SQL injection vulnerability in Cisco Wireless Control System (WCS) 6.0.x before 6.0.196.0 allows remote authenticated users to execute arbitrary SQL commands via vectors related to the ORDER BY clause of the Client List screens, aka Bug ID...

8AI Score

0.001EPSS

2010-08-17 05:41 AM
27
cve
cve

CVE-2010-2987

Multiple cross-site scripting (XSS) vulnerabilities in Cisco Wireless Control System (WCS) 7.x before 7.0.164, as used in Cisco Unified Wireless Network (UWN) Solution 7.x before 7.0.98.0, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID...

6.3AI Score

0.001EPSS

2010-08-10 12:23 PM
18
cve
cve

CVE-2010-2986

Cross-site scripting (XSS) vulnerability in webacs/QuickSearchAction.do in the search feature in the web interface in Cisco Wireless Control System (WCS) before 6.0(194.0) and 7.x before 7.0.164 allows remote attackers to inject arbitrary web script or HTML via the searchText parameter, aka Bug ID....

6.3AI Score

0.004EPSS

2010-08-10 12:23 PM
17