Lucene search

K

Wireless Lan Controller Software Security Vulnerabilities

cve
cve

CVE-2018-0252

A vulnerability in the IP Version 4 (IPv4) fragment reassembly function of Cisco 3500, 5500, and 8500 Series Wireless LAN Controller Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. The...

8.6CVSS

7.3AI Score

0.001EPSS

2018-05-02 10:29 PM
29
cve
cve

CVE-2018-0247

A vulnerability in Web Authentication (WebAuth) clients for the Cisco Wireless LAN Controller (WLC) and Aironet Access Points running Cisco IOS Software could allow an unauthenticated, adjacent attacker to bypass authentication and pass traffic. The vulnerability is due to incorrect implementation....

4.7CVSS

6.9AI Score

0.001EPSS

2018-05-02 10:29 PM
27
cve
cve

CVE-2018-0235

A vulnerability in the 802.11 frame validation functionality of the Cisco Wireless LAN Controller (WLC) could allow an unauthenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to incomplete...

7.4CVSS

6.8AI Score

0.001EPSS

2018-05-02 10:29 PM
23
cve
cve

CVE-2018-0245

A vulnerability in the REST API of Cisco 5500 and 8500 Series Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to view system information that under normal circumstances should be prohibited. The vulnerability is due to incomplete input and validation checking....

5.3CVSS

6.6AI Score

0.001EPSS

2018-05-02 10:29 PM
31
cve
cve

CVE-2017-12282

A vulnerability in the Access Network Query Protocol (ANQP) ingress frame processing functionality of Cisco Wireless LAN Controllers could allow an unauthenticated, Layer 2 RF-adjacent attacker to cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition....

6.1CVSS

6.9AI Score

0.001EPSS

2017-11-02 04:29 PM
21
cve
cve

CVE-2017-12278

A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco Wireless LAN Controllers could allow an authenticated, remote attacker to cause an affected device to restart, resulting in a denial of service (DoS) condition. The vulnerability is due to a memory leak that occurs....

6.3CVSS

7.1AI Score

0.001EPSS

2017-11-02 04:29 PM
25
2
cve
cve

CVE-2017-12280

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) Discovery Request parsing functionality of Cisco Wireless LAN Controllers could allow an unauthenticated, remote attacker to cause an affected device to restart unexpectedly, resulting in a denial of service (DoS)...

7.5CVSS

7.1AI Score

0.002EPSS

2017-11-02 04:29 PM
22
cve
cve

CVE-2017-12275

A vulnerability in the implementation of 802.11v Basic Service Set (BSS) Transition Management functionality in Cisco Wireless LAN Controllers could allow an unauthenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. The....

7.4CVSS

6.8AI Score

0.001EPSS

2017-11-02 04:29 PM
28
cve
cve

CVE-2016-9219

A vulnerability with IPv6 UDP ingress packet processing in Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to cause an unexpected reload of the device. The vulnerability is due to incomplete IPv6 UDP header validation. An attacker could exploit this...

7.5CVSS

6.9AI Score

0.004EPSS

2017-04-06 06:59 PM
26
4
cve
cve

CVE-2017-3854

A vulnerability in the mesh code of Cisco Wireless LAN Controller (WLC) software could allow an unauthenticated, remote attacker to impersonate a WLC in a meshed topology. The vulnerability is due to insufficient authentication of the parent access point in a mesh configuration. An attacker could.....

8.8CVSS

7.3AI Score

0.004EPSS

2017-03-15 08:59 PM
29
3
cve
cve

CVE-2016-6375

Cisco Wireless LAN Controller (WLC) devices before 8.0.140.0, 8.1.x and 8.2.x before 8.2.121.0, and 8.3.x before 8.3.102.0 allow remote attackers to cause a denial of service (device reload) by sending crafted Inter-Access Point Protocol (IAPP) packets and then sending a traffic stream metrics...

5.3CVSS

5.4AI Score

0.004EPSS

2016-09-12 01:59 AM
21
4
cve
cve

CVE-2016-1460

Cisco Wireless LAN Controller (WLC) devices 7.4(121.0) and 8.0(0.30220.385) allow remote attackers to cause a denial of service via crafted wireless management frames, aka Bug ID...

6.5CVSS

6.4AI Score

0.004EPSS

2016-07-28 01:59 AM
23
cve
cve

CVE-2016-1364

Cisco Wireless LAN Controller (WLC) Software 7.4 before 7.4.130.0(MD) and 7.5, 7.6, and 8.0 before 8.0.110.0(ED) allows remote attackers to cause a denial of service (device reload) via crafted Bonjour traffic, aka Bug ID...

7.5CVSS

7.3AI Score

0.002EPSS

2016-04-21 11:00 AM
37
2
cve
cve

CVE-2016-1363

Buffer overflow in the redirection functionality in Cisco Wireless LAN Controller (WLC) Software 7.2 through 7.4 before 7.4.140.0(MD) and 7.5 through 8.0 before 8.0.115.0(ED) allows remote attackers to execute arbitrary code via a crafted HTTP request, aka Bug ID...

9.8CVSS

9.6AI Score

0.009EPSS

2016-04-21 11:00 AM
35
4
cve
cve

CVE-2015-6314

Cisco Wireless LAN Controller (WLC) devices with software 7.6.x, 8.0 before 8.0.121.0, and 8.1 before 8.1.131.0 allow remote attackers to change configuration settings via unspecified vectors, aka Bug ID...

9.8CVSS

9.3AI Score

0.004EPSS

2016-01-15 03:59 AM
31
2
cve
cve

CVE-2015-6341

The Web Management GUI on Cisco Wireless LAN Controller (WLC) devices with software 7.4(140.0) and 8.0(120.0) allows remote attackers to cause a denial of service (client disconnection) via unspecified vectors, aka Bug ID...

7AI Score

0.001EPSS

2015-10-25 02:59 AM
24
cve
cve

CVE-2015-6302

The RADIUS functionality on Cisco Wireless LAN Controller (WLC) devices with software 7.0(250.0) and 7.0(252.0) allows remote attackers to disconnect arbitrary sessions via crafted Disconnect-Request UDP packets, aka Bug ID...

7.1AI Score

0.001EPSS

2015-09-26 01:59 AM
28
cve
cve

CVE-2015-6258

The Internet Access Point Protocol (IAPP) module on Cisco Wireless LAN Controller (WLC) devices with software 8.1(104.37) allows remote attackers to trigger incorrect traffic forwarding via crafted IPv6 packets, aka Bug ID...

7AI Score

0.001EPSS

2015-08-22 05:59 PM
23
cve
cve

CVE-2015-4224

Cisco Wireless LAN Controller (WLC) devices with software 7.0(240.0) allow local users to execute arbitrary OS commands in a privileged context via crafted CLI commands, aka Bug ID...

7.4AI Score

0.0004EPSS

2015-06-26 10:59 AM
22
cve
cve

CVE-2015-4215

Cisco Wireless LAN Controller (WLC) devices with software 7.5(102.0) and 7.6(1.62) allow remote attackers to cause a denial of service (device crash) by triggering an exception during attempted forwarding of unspecified IPv6 packets to a non-IPv6 device, aka Bug ID...

7.1AI Score

0.003EPSS

2015-06-24 10:59 AM
32
2
cve
cve

CVE-2015-0723

The wireless web-authentication subsystem on Cisco Wireless LAN Controller (WLC) devices 7.5.x and 7.6.x before 7.6.120 allows remote attackers to cause a denial of service (process crash and device restart) via a crafted value, aka Bug ID...

6.8AI Score

0.001EPSS

2015-05-16 02:59 PM
28
cve
cve

CVE-2015-0726

The web administration interface on Cisco Wireless LAN Controller (WLC) devices before 7.0.241, 7.1.x through 7.4.x before 7.4.122, and 7.5.x and 7.6.x before 7.6.120 allows remote authenticated users to cause a denial of service (device crash) via unspecified parameters, aka Bug IDs CSCum65159...

6.6AI Score

0.001EPSS

2015-05-16 02:59 PM
28
2
cve
cve

CVE-2015-0690

Cross-site scripting (XSS) vulnerability in the HTML help system on Cisco Wireless LAN Controller (WLC) devices before 8.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID...

5.8AI Score

0.001EPSS

2015-04-07 02:00 AM
26
cve
cve

CVE-2015-0679

The web-authentication functionality on Cisco Wireless LAN Controller (WLC) devices 7.3(103.8) and 7.4(110.0) allows remote attackers to cause a denial of service (device reload) via a malformed password, aka Bug ID...

7AI Score

0.002EPSS

2015-03-28 01:59 AM
18
2
cve
cve

CVE-2014-0706

Cisco Wireless LAN Controller (WLC) devices 7.2 before 7.2.115.2, 7.3, and 7.4 before 7.4.110.0 allow remote attackers to cause a denial of service (device restart) via a crafted 802.11 Ethernet frame, aka Bug ID...

6.8AI Score

0.002EPSS

2014-03-06 11:55 AM
20
cve
cve

CVE-2014-0701

Cisco Wireless LAN Controller (WLC) devices 7.0 before 7.0.250.0, 7.2, 7.3, and 7.4 before 7.4.110.0 do not properly deallocate memory, which allows remote attackers to cause a denial of service (reboot) by sending WebAuth login requests at a high rate, aka Bug ID...

6.9AI Score

0.002EPSS

2014-03-06 11:55 AM
22
cve
cve

CVE-2014-0705

The multicast listener discovery (MLD) service on Cisco Wireless LAN Controller (WLC) devices 7.2, 7.3, 7.4 before 7.4.121.0, and 7.5, when MLDv2 Snooping is enabled, allows remote attackers to cause a denial of service (device restart) via a malformed IPv6 MLDv2 packet, aka Bug ID...

6.9AI Score

0.002EPSS

2014-03-06 11:55 AM
21
cve
cve

CVE-2014-0704

The IGMP implementation on Cisco Wireless LAN Controller (WLC) devices 4.x, 5.x, 6.x, 7.0 before 7.0.250.0, 7.1, 7.2, and 7.3, when IGMPv3 Snooping is enabled, allows remote attackers to cause a denial of service (memory over-read and device restart) via a crafted field in an IGMPv3 message, aka...

6.8AI Score

0.002EPSS

2014-03-06 11:55 AM
25
cve
cve

CVE-2014-0707

Cisco Wireless LAN Controller (WLC) devices 7.2, 7.3, and 7.4 before 7.4.110.0 allow remote attackers to cause a denial of service (device restart) via a crafted 802.11 Ethernet frame, aka Bug ID...

6.8AI Score

0.002EPSS

2014-03-06 11:55 AM
21
cve
cve

CVE-2014-0703

Cisco Wireless LAN Controller (WLC) devices 7.4 before 7.4.110.0 distribute Aironet IOS software with a race condition in the status of the administrative HTTP server, which allows remote attackers to bypass intended access restrictions by connecting to an Aironet access point on which this server....

6.9AI Score

0.004EPSS

2014-03-06 11:55 AM
26
cve
cve

CVE-2013-1141

The mDNS snooping functionality on Cisco Wireless LAN Controller (WLC) devices with software 7.4.1.54 and earlier does not properly manage buffers, which allows remote authenticated users to cause a denial of service (device reload) via crafted mDNS packets, aka Bug ID...

7.1AI Score

0.001EPSS

2013-02-28 11:55 PM
22
cve
cve

CVE-2013-1104

The HTTP Profiling functionality on Cisco Wireless LAN Controller (WLC) devices with software 7.3.101.0 allows remote authenticated users to execute arbitrary code via a crafted HTTP User-Agent header, aka Bug ID...

7.4AI Score

0.014EPSS

2013-01-24 09:55 PM
28
cve
cve

CVE-2013-1103

Cisco Wireless LAN Controller (WLC) devices with software 7.0 before 7.0.220.0, 7.1 before 7.1.91.0, and 7.2 before 7.2.103.0 allow remote attackers to cause a denial of service (Access Point reload) via crafted SIP packets, aka Bug ID...

7AI Score

0.013EPSS

2013-01-24 09:55 PM
22
cve
cve

CVE-2013-1102

The Wireless Intrusion Prevention System (wIPS) component on Cisco Wireless LAN Controller (WLC) devices with software 7.0 before 7.0.235.0, 7.1 and 7.2 before 7.2.110.0, and 7.3 before 7.3.101.0 allows remote attackers to cause a denial of service (device reload) via crafted IP packets, aka Bug...

6.9AI Score

0.007EPSS

2013-01-24 09:55 PM
23
cve
cve

CVE-2013-1105

Cisco Wireless LAN Controller (WLC) devices with software 7.0 before 7.0.235.3, 7.1 and 7.2 before 7.2.111.3, and 7.3 before 7.3.101.0 allow remote authenticated users to bypass wireless-management settings and read or modify the device configuration via an SNMP request, aka Bug ID...

6.5AI Score

0.004EPSS

2013-01-24 09:55 PM
27
cve
cve

CVE-2012-5992

Multiple cross-site request forgery (CSRF) vulnerabilities on Cisco Wireless LAN Controller (WLC) devices with software 7.2.110.0 allow remote attackers to hijack the authentication of administrators for requests that (1) add administrative accounts via screens/aaa/mgmtuser_create.html or (2)...

6.8AI Score

0.002EPSS

2012-12-19 11:56 AM
26
cve
cve

CVE-2012-6007

Cross-site scripting (XSS) vulnerability in screens/base/web_auth_custom.html on Cisco Wireless LAN Controller (WLC) devices with software 7.2.110.0 allows remote authenticated users to inject arbitrary web script or HTML via the headline parameter, aka Bug ID CSCud65187, a different vulnerability....

5.4AI Score

0.002EPSS

2012-12-19 11:56 AM
23
cve
cve

CVE-2012-5991

screens/base/web_auth_custom.html on Cisco Wireless LAN Controller (WLC) devices with software 7.2.110.0 allows remote authenticated users to cause a denial of service (device reload) via a certain buttonClicked value in an internal webauth_type request, aka Bug ID...

6.4AI Score

0.001EPSS

2012-12-19 11:56 AM
26
cve
cve

CVE-2012-0371

Cisco Wireless LAN Controller (WLC) devices with software 4.x, 5.x, 6.0, and 7.0 before 7.0.220.4, when CPU-based ACLs are enabled, allow remote attackers to read or modify the configuration via unspecified vectors, aka Bug ID...

6.9AI Score

0.004EPSS

2012-03-01 01:55 AM
26
cve
cve

CVE-2012-0369

Cisco Wireless LAN Controller (WLC) devices with software 6.0 and 7.0 before 7.0.220.0, 7.1 before 7.1.91.0, and 7.2 before 7.2.103.0 allow remote attackers to cause a denial of service (device reload) via a sequence of IPv6 packets, aka Bug ID...

6.9AI Score

0.002EPSS

2012-03-01 01:55 AM
27
cve
cve

CVE-2012-0368

The administrative management interface on Cisco Wireless LAN Controller (WLC) devices with software 4.x, 5.x, 6.0, and 7.0 before 7.0.220.0, 7.1 before 7.1.91.0, and 7.2 before 7.2.103.0 allows remote attackers to cause a denial of service (device crash) via a malformed URL in an HTTP request,...

6.9AI Score

0.002EPSS

2012-03-01 01:55 AM
26
cve
cve

CVE-2012-0370

Cisco Wireless LAN Controller (WLC) devices with software 4.x, 5.x, 6.0, and 7.0 before 7.0.220.0 and 7.1 before 7.1.91.0, when WebAuth is enabled, allow remote attackers to cause a denial of service (device reload) via a sequence of (1) HTTP or (2) HTTPS packets, aka Bug ID...

7AI Score

0.002EPSS

2012-03-01 01:55 AM
26
cve
cve

CVE-2011-1613

Unspecified vulnerability in Cisco Wireless LAN Controller (WLC) software 6.0 before 6.0.200.0, 7.0 before 7.0.98.216, and 7.0.1xx before 7.0.112.0 allows remote attackers to cause a denial of service (device reload) via a sequence of ICMP packets, aka Bug ID...

6.7AI Score

0.853EPSS

2011-05-03 10:55 PM
26
cve
cve

CVE-2010-2843

Cisco Wireless LAN Controller (WLC) software, possibly 4.2 through 6.0, allows remote authenticated users to bypass intended access restrictions and modify the configuration, and possibly obtain administrative privileges, via unspecified vectors, a different vulnerability than CVE-2010-2842 and...

6.5AI Score

0.002EPSS

2010-09-10 06:00 PM
23
cve
cve

CVE-2010-0574

Unspecified vulnerability in Cisco Wireless LAN Controller (WLC) software 3.2 before 3.2.215.0; 4.1 and 4.2 before 4.2.205.0; 4.1M and 4.2M before 4.2.207.54M; 5.0, 5.1, and 6.0 before 6.0.188.0; and 5.2 before 5.2.193.11 allows remote attackers to cause a denial of service (device reload) via a...

6.8AI Score

0.002EPSS

2010-09-10 06:00 PM
21
cve
cve

CVE-2010-3033

Cisco Wireless LAN Controller (WLC) software, possibly 4.2 through 6.0, allows remote authenticated users to bypass intended access restrictions and modify the configuration, and possibly obtain administrative privileges, via unspecified vectors, a different vulnerability than CVE-2010-2842 and...

6.5AI Score

0.002EPSS

2010-09-10 06:00 PM
26
cve
cve

CVE-2010-3034

Cisco Wireless LAN Controller (WLC) software, possibly 6.0.x or possibly 4.1 through 6.0.x, allows remote attackers to bypass ACLs in the controller CPU, and consequently send network traffic to unintended segments or devices, via unspecified vectors, a different vulnerability than...

7.1AI Score

0.002EPSS

2010-09-10 06:00 PM
24
cve
cve

CVE-2010-2841

Unspecified vulnerability in Cisco Wireless LAN Controller (WLC) software 4.2 before 4.2.209.0; 4.2M before 4.2.207.54M; 5.0, 5.1, and 6.0 before 6.0.196.0; and 5.2 before 5.2.193.11 allows remote authenticated users to cause a denial of service (device reload) via crafted HTTP packets that...

6.4AI Score

0.001EPSS

2010-09-10 06:00 PM
26
cve
cve

CVE-2010-2842

Cisco Wireless LAN Controller (WLC) software, possibly 4.2 through 6.0, allows remote authenticated users to bypass intended access restrictions and modify the configuration, and possibly obtain administrative privileges, via unspecified vectors, a different vulnerability than CVE-2010-2843 and...

6.5AI Score

0.002EPSS

2010-09-10 06:00 PM
24
cve
cve

CVE-2010-0575

Cisco Wireless LAN Controller (WLC) software, possibly 6.0.x or possibly 4.1 through 6.0.x, allows remote attackers to bypass ACLs in the controller CPU, and consequently send network traffic to unintended segments or devices, via unspecified vectors, a different vulnerability than...

7.1AI Score

0.002EPSS

2010-09-10 06:00 PM
25
Total number of security vulnerabilities60