Lucene search

K

Ap-cos Security Vulnerabilities

cve
cve

CVE-2019-1654

A vulnerability in the development shell (devshell) authentication for Cisco Aironet Series Access Points (APs) running the Cisco AP-COS operating system could allow an authenticated, local attacker to access the development shell without proper authentication, which allows for root access to the.....

7.8CVSS

7.5AI Score

0.0004EPSS

2019-04-17 10:29 PM
26