Lucene search

K

Aironet 3800e Security Vulnerabilities

cve
cve

CVE-2023-20097

A vulnerability in Cisco access points (AP) software could allow an authenticated, local attacker to inject arbitrary commands and execute them with root privileges. This vulnerability is due to improper input validation of commands that are issued from a wireless controller to an AP. An attacker.....

6.7CVSS

6.9AI Score

0.0004EPSS

2023-03-23 05:15 PM
36
cve
cve

CVE-2023-20056

A vulnerability in the management CLI of Cisco access point (AP) software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could.....

6.5CVSS

5.5AI Score

0.0004EPSS

2023-03-23 05:15 PM
40
cve
cve

CVE-2022-20728

A vulnerability in the client forwarding code of multiple Cisco Access Points (APs) could allow an unauthenticated, adjacent attacker to inject packets from the native VLAN to clients within nonnative VLANs on an affected device. This vulnerability is due to a logic error on the AP that forwards...

4.7CVSS

4.9AI Score

0.0005EPSS

2022-09-30 07:15 PM
29
7
cve
cve

CVE-2022-20695

A vulnerability in the authentication functionality of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to bypass authentication controls and log in to the device through the management interface This vulnerability is due to the improper implementation...

10CVSS

9.7AI Score

0.004EPSS

2022-04-15 03:15 PM
86
4
cve
cve

CVE-2021-34740

A vulnerability in the WLAN Control Protocol (WCP) implementation for Cisco Aironet Access Point (AP) software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to incorrect error...

7.4CVSS

7.4AI Score

0.001EPSS

2021-09-23 03:15 AM
26
cve
cve

CVE-2021-1419

A vulnerability in the SSH management feature of multiple Cisco Access Points (APs) platforms could allow a local, authenticated user to modify files on the affected device and possibly gain escalated privileges. The vulnerability is due to improper checking on file operations within the SSH...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-09-23 03:15 AM
35
2
cve
cve

CVE-2020-24587

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames...

2.6CVSS

6.2AI Score

0.001EPSS

2021-05-11 08:15 PM
345
In Wild
8
cve
cve

CVE-2020-26140

An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network...

6.5CVSS

6.7AI Score

0.002EPSS

2021-05-11 08:15 PM
234
10
cve
cve

CVE-2020-26139

An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients...

5.3CVSS

6.5AI Score

0.002EPSS

2021-05-11 08:15 PM
271
5
cve
cve

CVE-2020-3560

A vulnerability in Cisco Aironet Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on an affected device. The vulnerability is due to improper resource management while processing specific packets. An attacker could exploit this vulnerability by....

8.6CVSS

8.4AI Score

0.002EPSS

2020-09-24 06:15 PM
35
cve
cve

CVE-2020-3552

A vulnerability in the Ethernet packet handling of Cisco Aironet Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit...

7.4CVSS

7.3AI Score

0.001EPSS

2020-09-24 06:15 PM
25
cve
cve

CVE-2020-3261

A vulnerability in the web-based management interface of Cisco Mobility Express Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based...

6.5CVSS

6.8AI Score

0.001EPSS

2020-04-15 09:15 PM
34
cve
cve

CVE-2019-1826

A vulnerability in the quality of service (QoS) feature of Cisco Aironet Series Access Points (APs) could allow an authenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation on QoS fields within Wi-Fi...

6.8CVSS

5.5AI Score

0.0004EPSS

2019-04-18 02:29 AM
26
cve
cve

CVE-2019-1829

A vulnerability in the CLI of Cisco Aironet Series Access Points (APs) could allow an authenticated, local attacker to gain access to the underlying Linux operating system (OS) without the proper authentication. The attacker would need valid administrator device credentials. The vulnerability is...

6.7CVSS

6.4AI Score

0.0004EPSS

2019-04-18 02:29 AM
21
cve
cve

CVE-2019-1834

A vulnerability in the internal packet processing of Cisco Aironet Series Access Points (APs) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected AP if the switch interface where the AP is connected has port security configured. The...

7.4CVSS

6.5AI Score

0.001EPSS

2019-04-18 02:29 AM
24
cve
cve

CVE-2019-1835

A vulnerability in the CLI of Cisco Aironet Access Points (APs) could allow an authenticated, local attacker to access sensitive information stored in an AP. The vulnerability is due to improper sanitization of user-supplied input in specific CLI commands. An attacker could exploit this...

4.4CVSS

4.5AI Score

0.0004EPSS

2019-04-18 02:29 AM
23
cve
cve

CVE-2017-12281

A vulnerability in the implementation of Protected Extensible Authentication Protocol (PEAP) functionality for standalone configurations of Cisco Aironet 1800, 2800, and 3800 Series Access Points could allow an unauthenticated, adjacent attacker to bypass authentication and connect to an affected.....

7.5CVSS

7.6AI Score

0.001EPSS

2017-11-02 04:29 PM
28
cve
cve

CVE-2017-12274

A vulnerability in Extensible Authentication Protocol (EAP) ingress frame processing for the Cisco Aironet 1560, 2800, and 3800 Series Access Points could allow an unauthenticated, Layer 2 radio frequency (RF) adjacent attacker to cause the Access Point (AP) to reload, resulting in a denial of...

6.5CVSS

6.5AI Score

0.001EPSS

2017-11-02 04:29 PM
24
cve
cve

CVE-2017-12283

A vulnerability in the handling of 802.11w Protected Management Frames (PAF) by Cisco Aironet 3800 Series Access Points could allow an unauthenticated, adjacent attacker to terminate a valid user connection to an affected device, aka Denial of Service. The vulnerability exists because the affected....

6.1CVSS

6.1AI Score

0.001EPSS

2017-11-02 04:29 PM
27
cve
cve

CVE-2017-12273

A vulnerability in 802.11 association request frame processing for the Cisco Aironet 1560, 2800, and 3800 Series Access Points could allow an unauthenticated, Layer 2 radio frequency (RF) adjacent attacker to cause the Access Point (AP) to reload, resulting in a denial of service (DoS) condition......

6.5CVSS

6.5AI Score

0.001EPSS

2017-11-02 04:29 PM
25
cve
cve

CVE-2017-3873

A vulnerability in the Plug-and-Play (PnP) subsystem of the Cisco Aironet 1800, 2800, and 3800 Series Access Points running a Lightweight Access Point (AP) or Mobility Express image could allow an unauthenticated, adjacent attacker to execute arbitrary code with root privileges. The vulnerability.....

7.5CVSS

7.8AI Score

0.002EPSS

2017-05-16 05:29 PM
26
cve
cve

CVE-2016-9196

A vulnerability in login authentication management in Cisco Aironet 1800, 2800, and 3800 Series Access Point platforms could allow an authenticated, local attacker to gain unrestricted root access to the underlying Linux operating system. The root Linux shell is provided for advanced...

6.7CVSS

6.7AI Score

0.0004EPSS

2017-04-07 05:59 PM
17
4