Lucene search

K

Wireless Ap Security Vulnerabilities

cve
cve

CVE-2024-4578

This Advisory describes an issue that impacts Arista Wireless Access Points. Any entity with the ability to authenticate via SSH to an affected AP as the “config” user is able to cause a privilege escalation via spawning a bash shell. The SSH CLI session does not require high permissions to...

8.4CVSS

8.5AI Score

0.0004EPSS

2024-06-27 07:15 PM
15
cve
cve

CVE-2024-20271

A vulnerability in the IP packet processing of Cisco Access Point (AP) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of certain IPv4 packets. An attacker could.....

8.6CVSS

7.1AI Score

0.0004EPSS

2024-03-27 05:15 PM
57
cve
cve

CVE-2024-20265

A vulnerability in the boot process of Cisco Access Point (AP) Software could allow an unauthenticated, physical attacker to bypass the Cisco Secure Boot functionality and load a software image that has been tampered with on an affected device. This vulnerability exists because unnecessary...

5.9CVSS

6.7AI Score

0.0004EPSS

2024-03-27 05:15 PM
44
cve
cve

CVE-2024-20287

A vulnerability in the web-based management interface of the Cisco WAP371 Wireless-AC/N Dual Radio Access Point (AP) with Single Point Setup could allow an authenticated, remote attacker to perform command injection attacks against an affected device. This vulnerability is due to improper...

7.2CVSS

7.5AI Score

0.001EPSS

2024-01-17 05:15 PM
50
cve
cve

CVE-2023-20268

A vulnerability in the packet processing functionality of Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to exhaust resources on an affected device. This vulnerability is due to insufficient management of resources when handling certain types of traffic. An...

4.7CVSS

4.8AI Score

0.0004EPSS

2023-09-27 06:15 PM
41
cve
cve

CVE-2023-20251

A vulnerability in the memory buffer of Cisco Wireless LAN Controller (WLC) AireOS Software could allow an unauthenticated, adjacent attacker to cause memory leaks that could eventually lead to a device reboot. This vulnerability is due to memory leaks caused by multiple clients connecting under...

6.1CVSS

5.4AI Score

0.0004EPSS

2023-09-27 06:15 PM
31
cve
cve

CVE-2023-20097

A vulnerability in Cisco access points (AP) software could allow an authenticated, local attacker to inject arbitrary commands and execute them with root privileges. This vulnerability is due to improper input validation of commands that are issued from a wireless controller to an AP. An attacker.....

6.7CVSS

6.9AI Score

0.0004EPSS

2023-03-23 05:15 PM
36
cve
cve

CVE-2023-20100

A vulnerability in the access point (AP) joining process of the Control and Provisioning of Wireless Access Points (CAPWAP) protocol of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an...

6.8CVSS

6.7AI Score

0.001EPSS

2023-03-23 05:15 PM
29
cve
cve

CVE-2023-20056

A vulnerability in the management CLI of Cisco access point (AP) software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could.....

6.5CVSS

5.5AI Score

0.0004EPSS

2023-03-23 05:15 PM
40
cve
cve

CVE-2023-25717

Ruckus Wireless Admin through 10.4 allows Remote Code Execution via an unauthenticated HTTP GET Request, as demonstrated by a /forms/doLogin?login_username=admin&password=password$(curl...

9.8CVSS

9.7AI Score

0.957EPSS

2023-02-13 08:15 PM
397
In Wild
cve
cve

CVE-2022-20919

A vulnerability in the processing of malformed Common Industrial Protocol (CIP) packets that are sent to Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS)...

8.6CVSS

7.5AI Score

0.001EPSS

2022-09-30 07:15 PM
55
5
cve
cve

CVE-2021-1615

A vulnerability in the packet processing functionality of Cisco Embedded Wireless Controller (EWC) Software for Catalyst Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected AP. This vulnerability is due to insufficient...

8.6CVSS

8.4AI Score

0.002EPSS

2021-09-23 03:15 AM
29
2
cve
cve

CVE-2021-1419

A vulnerability in the SSH management feature of multiple Cisco Access Points (APs) platforms could allow a local, authenticated user to modify files on the affected device and possibly gain escalated privileges. The vulnerability is due to improper checking on file operations within the SSH...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-09-23 03:15 AM
35
2
cve
cve

CVE-2020-24587

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames...

2.6CVSS

6.2AI Score

0.001EPSS

2021-05-11 08:15 PM
345
In Wild
8
cve
cve

CVE-2020-26140

An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network...

6.5CVSS

6.7AI Score

0.002EPSS

2021-05-11 08:15 PM
234
10
cve
cve

CVE-2020-26139

An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients...

5.3CVSS

6.5AI Score

0.002EPSS

2021-05-11 08:15 PM
271
5
cve
cve

CVE-2020-24588

The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of...

3.5CVSS

6.4AI Score

0.002EPSS

2021-05-11 08:15 PM
429
9
cve
cve

CVE-2021-1423

A vulnerability in the implementation of a CLI command in Cisco Aironet Access Points (AP) could allow an authenticated, local attacker to overwrite files in the flash memory of the device. This vulnerability is due to insufficient input validation for a specific command. An attacker could exploit....

4.4CVSS

4.7AI Score

0.0004EPSS

2021-03-24 09:15 PM
41
cve
cve

CVE-2021-1449

A vulnerability in the boot logic of Cisco Access Points Software could allow an authenticated, local attacker to execute unsigned code at boot time. The vulnerability is due to an improper check that is performed by the area of code that manages system startup processes. An attacker could exploit....

6.7CVSS

6.5AI Score

0.0004EPSS

2021-03-24 08:15 PM
30
cve
cve

CVE-2021-1437

A vulnerability in the FlexConnect Upgrade feature of Cisco Aironet Series Access Points Software could allow an unauthenticated, remote attacker to obtain confidential information from an affected device. This vulnerability is due to an unrestricted Trivial File Transfer Protocol (TFTP)...

7.5CVSS

7.3AI Score

0.002EPSS

2021-03-24 08:15 PM
34
cve
cve

CVE-2020-3560

A vulnerability in Cisco Aironet Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on an affected device. The vulnerability is due to improper resource management while processing specific packets. An attacker could exploit this vulnerability by....

8.6CVSS

8.4AI Score

0.002EPSS

2020-09-24 06:15 PM
35
cve
cve

CVE-2020-3552

A vulnerability in the Ethernet packet handling of Cisco Aironet Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit...

7.4CVSS

7.3AI Score

0.001EPSS

2020-09-24 06:15 PM
25
cve
cve

CVE-2020-3559

A vulnerability in Cisco Aironet Access Point (AP) Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper handling of clients that are trying to connect to the AP. An attacker could exploit this vulnerability by sending.....

8.6CVSS

8.6AI Score

0.002EPSS

2020-09-24 06:15 PM
26
2
cve
cve

CVE-2020-3487

Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected....

6.5CVSS

6.5AI Score

0.001EPSS

2020-09-24 06:15 PM
20
cve
cve

CVE-2020-3273

A vulnerability in the 802.11 Generic Advertisement Service (GAS) frame processing function of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS). The vulnerability is due to...

7.5CVSS

7.5AI Score

0.002EPSS

2020-04-15 09:15 PM
33
cve
cve

CVE-2019-19823

A certain router administration interface (that includes Realtek APMIB 0.11f for Boa 0.94.14rc21) stores cleartext administrative passwords in flash memory and in a file. This affects TOTOLINK A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R through 3.4.0, N300RT through...

7.5CVSS

7.9AI Score

0.007EPSS

2020-01-27 06:15 PM
69
cve
cve

CVE-2019-19822

A certain router administration interface (that includes Realtek APMIB 0.11f for Boa 0.94.14rc21) allows remote attackers to retrieve the configuration, including sensitive data (usernames and passwords). This affects TOTOLINK A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R....

7.5CVSS

8AI Score

0.016EPSS

2020-01-27 06:15 PM
67
2
cve
cve

CVE-2018-0415

A vulnerability in the implementation of Extensible Authentication Protocol over LAN (EAPOL) functionality in Cisco Small Business 100 Series Wireless Access Points and Cisco Small Business 300 Series Wireless Access Points could allow an authenticated, adjacent attacker to cause a denial of...

6.8CVSS

6.5AI Score

0.0004EPSS

2018-08-15 08:29 PM
25
cve
cve

CVE-2018-0247

A vulnerability in Web Authentication (WebAuth) clients for the Cisco Wireless LAN Controller (WLC) and Aironet Access Points running Cisco IOS Software could allow an unauthenticated, adjacent attacker to bypass authentication and pass traffic. The vulnerability is due to incorrect implementation....

4.7CVSS

5AI Score

0.001EPSS

2018-05-02 10:29 PM
27
cve
cve

CVE-2016-8724

An exploitable information disclosure vulnerability exists in the serviceAgent functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. A specially crafted TCP query will allow an attacker to retrieve potentially sensitive...

5.3CVSS

5AI Score

0.001EPSS

2017-04-13 07:59 PM
42
cve
cve

CVE-2016-8725

An exploitable information disclosure vulnerability exists in the Web Application functionality of the Moxa AWK-3131A wireless access point running firmware 1.1. Retrieving a specific URL without authentication can reveal sensitive information to an...

5.3CVSS

5.1AI Score

0.001EPSS

2017-04-13 07:59 PM
31
4
cve
cve

CVE-2016-8720

An exploitable HTTP Header Injection vulnerability exists in the Web Application functionality of the Moxa AWK-3131A Wireless Access Point running firmware 1.1. A specially crafted HTTP request can inject a payload in the bkpath parameter which will be copied in to Location header of the HTTP...

4.3CVSS

4.7AI Score

0.003EPSS

2017-04-13 07:59 PM
25
4
cve
cve

CVE-2016-8727

An exploitable information disclosure vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point. Retrieving a series of URLs without authentication can reveal sensitive configuration and system information to an...

7.5CVSS

7.3AI Score

0.004EPSS

2017-04-13 07:59 PM
22
cve
cve

CVE-2016-8712

An exploitable nonce reuse vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless AP running firmware 1.1. The device uses one nonce for all session authentication requests and only changes the nonce if the web application has been idle for 300...

8.1CVSS

8.2AI Score

0.005EPSS

2017-04-13 07:59 PM
31
4
cve
cve

CVE-2016-8722

An exploitable Information Disclosure vulnerability exists in the Web Application functionality of Moxa AWK-3131A Series Industrial IEEE 802.11a/b/g/n wireless AP/bridge/client. Retrieving a specific URL without authentication can reveal sensitive information to an...

5.3CVSS

5AI Score

0.001EPSS

2017-04-13 07:59 PM
178
4
cve
cve

CVE-2016-8723

An exploitable null pointer dereference exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. Any HTTP GET request not preceded by an '/' will cause a segmentation fault in the web server. An attacker can send any of a multitude of potentially...

7.5CVSS

7.4AI Score

0.002EPSS

2017-04-13 07:59 PM
33
4
cve
cve

CVE-2016-8726

An exploitable null pointer dereference vulnerability exists in the Web Application /forms/web_runScript iw_filename functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. An HTTP POST request with a blank line in the header will cause a segmentation fault in the web...

7.5CVSS

7.5AI Score

0.002EPSS

2017-04-13 07:59 PM
27
4
cve
cve

CVE-2016-8718

An exploitable Cross-Site Request Forgery vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. A specially crafted form can trick a client into making an unintentional request to the web server which will be treated as an authentic....

8.8CVSS

8.6AI Score

0.001EPSS

2017-04-12 07:59 PM
32
cve
cve

CVE-2016-8719

An exploitable reflected Cross-Site Scripting vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. Specially crafted input, in multiple parameters, can cause a malicious scripts to be executed by a...

6.1CVSS

6AI Score

0.001EPSS

2017-04-12 07:59 PM
32
cve
cve

CVE-2016-8716

An exploitable Cleartext Transmission of Password vulnerability exists in the Web Application functionality of Moxa AWK-3131A Wireless Access Point running firmware 1.1. The Change Password functionality of the Web Application transmits the password in cleartext. An attacker capable of...

7.5CVSS

7.4AI Score

0.001EPSS

2017-04-12 07:59 PM
30
cve
cve

CVE-2005-3253

Wireless Access Points (AP) for (1) Avaya AP-3 through AP-6 2.5 to 2.5.4, and AP-7/AP-8 2.5 and other versions before 3.1, and (2) Proxim AP-600 and AP-2000 before 2.5.5, and Proxim AP-700 and AP-4000 after 2.4.11 and before 3.1, use a static WEP key of "12345", which allows remote attackers to...

7.2AI Score

0.01EPSS

2005-12-16 11:03 AM
22