Lucene search

K

Wireless Lan Controller Software Security Vulnerabilities

cve
cve

CVE-2016-9219

A vulnerability with IPv6 UDP ingress packet processing in Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to cause an unexpected reload of the device. The vulnerability is due to incomplete IPv6 UDP header validation. An attacker could exploit this vuln...

7.5CVSS

7.5AI Score

0.004EPSS

2017-04-06 06:59 PM
26
4
cve
cve

CVE-2017-12275

A vulnerability in the implementation of 802.11v Basic Service Set (BSS) Transition Management functionality in Cisco Wireless LAN Controllers could allow an unauthenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. The ...

7.4CVSS

7.3AI Score

0.001EPSS

2017-11-02 04:29 PM
31
cve
cve

CVE-2017-12278

A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco Wireless LAN Controllers could allow an authenticated, remote attacker to cause an affected device to restart, resulting in a denial of service (DoS) condition. The vulnerability is due to a memory leak that occurs ...

6.3CVSS

6.5AI Score

0.001EPSS

2017-11-02 04:29 PM
26
2
cve
cve

CVE-2017-12280

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) Discovery Request parsing functionality of Cisco Wireless LAN Controllers could allow an unauthenticated, remote attacker to cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) co...

7.5CVSS

7.6AI Score

0.002EPSS

2017-11-02 04:29 PM
24
cve
cve

CVE-2017-12282

A vulnerability in the Access Network Query Protocol (ANQP) ingress frame processing functionality of Cisco Wireless LAN Controllers could allow an unauthenticated, Layer 2 RF-adjacent attacker to cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition. Th...

6.1CVSS

6.3AI Score

0.001EPSS

2017-11-02 04:29 PM
23
cve
cve

CVE-2017-3854

A vulnerability in the mesh code of Cisco Wireless LAN Controller (WLC) software could allow an unauthenticated, remote attacker to impersonate a WLC in a meshed topology. The vulnerability is due to insufficient authentication of the parent access point in a mesh configuration. An attacker could e...

8.8CVSS

8.9AI Score

0.004EPSS

2017-03-15 08:59 PM
29
3
cve
cve

CVE-2018-0235

A vulnerability in the 802.11 frame validation functionality of the Cisco Wireless LAN Controller (WLC) could allow an unauthenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to incomplete inpu...

7.4CVSS

7.4AI Score

0.001EPSS

2018-05-02 10:29 PM
23
cve
cve

CVE-2018-0245

A vulnerability in the REST API of Cisco 5500 and 8500 Series Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to view system information that under normal circumstances should be prohibited. The vulnerability is due to incomplete input and validation checking ...

5.3CVSS

5.3AI Score

0.001EPSS

2018-05-02 10:29 PM
31
cve
cve

CVE-2018-0247

A vulnerability in Web Authentication (WebAuth) clients for the Cisco Wireless LAN Controller (WLC) and Aironet Access Points running Cisco IOS Software could allow an unauthenticated, adjacent attacker to bypass authentication and pass traffic. The vulnerability is due to incorrect implementation ...

4.7CVSS

5AI Score

0.001EPSS

2018-05-02 10:29 PM
27
cve
cve

CVE-2018-0248

A vulnerability in the administrative GUI configuration feature of Cisco Wireless LAN Controller (WLC) Software could allow an aUTHENTICated, remote attacker to cause the device to reload unexpectedly during device configuration when the administrator is using this GUI, causing a denial of service ...

6.8CVSS

5.3AI Score

0.001EPSS

2019-04-17 10:29 PM
29
cve
cve

CVE-2018-0252

A vulnerability in the IP Version 4 (IPv4) fragment reassembly function of Cisco 3500, 5500, and 8500 Series Wireless LAN Controller Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. The vul...

8.6CVSS

7.8AI Score

0.001EPSS

2018-05-02 10:29 PM
29
cve
cve

CVE-2018-0382

A vulnerability in the session identification management functionality of the web-based interface of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to hijack a valid user session on an affected system. The vulnerability exists because the affected softw...

7.5CVSS

7.4AI Score

0.002EPSS

2019-04-17 10:29 PM
23
cve
cve

CVE-2018-0388

A vulnerability in the web-based interface of Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web-based interface of an affected system. The vulnerability is due to insufficient validat...

4.8CVSS

5AI Score

0.001EPSS

2018-10-17 07:29 PM
24
2
cve
cve

CVE-2018-0416

A vulnerability in the web-based interface of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to view system information that under normal circumstances should be prohibited. The vulnerability is due to incomplete input and validation checking mechanisms...

5.3CVSS

5.2AI Score

0.001EPSS

2018-10-17 07:29 PM
23
cve
cve

CVE-2018-0417

A vulnerability in TACACS authentication with Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, local attacker to perform certain operations within the GUI that are not normally available to that user on the CLI. The vulnerability is due to incorrect parsing of a specific T...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-17 10:29 PM
37
cve
cve

CVE-2018-0420

A vulnerability in the web-based interface of Cisco Wireless LAN Controller Software could allow an authenticated, remote attacker to view sensitive information. The issue is due to improper sanitization of user-supplied input in HTTP request parameters that describe filenames and pathnames. An att...

6.5CVSS

6.3AI Score

0.001EPSS

2018-10-17 10:29 PM
20
cve
cve

CVE-2018-0442

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol component of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to retrieve memory contents, which could lead to the disclosure of confidential information. The vuln...

7.5CVSS

7.3AI Score

0.001EPSS

2018-10-17 10:29 PM
37
cve
cve

CVE-2018-0443

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol component of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper input validation o...

7.5CVSS

7.5AI Score

0.002EPSS

2018-10-17 10:29 PM
31
cve
cve

CVE-2018-15395

A vulnerability in the authentication and authorization checking mechanisms of Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, adjacent attacker to gain network access to a Cisco TrustSec domain. Under normal circumstances, this access should be prohibited. The vulnerabil...

5.4CVSS

5.5AI Score

0.001EPSS

2018-10-17 08:29 PM
25
cve
cve

CVE-2019-15266

A vulnerability in the CLI of Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, local attacker to view system files that should be restricted. This vulnerability is due to improper sanitization of user-supplied input in command-line parameters that describe filenames. An at...

4.4CVSS

4.5AI Score

0.0004EPSS

2019-10-16 07:15 PM
49
cve
cve

CVE-2019-15276

A vulnerability in the web interface of Cisco Wireless LAN Controller Software could allow a low-privileged, authenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability exists due to a failure of the HTTP parsing engine to handle specially cr...

6.5CVSS

6.5AI Score

0.026EPSS

2019-11-26 03:15 AM
102
cve
cve

CVE-2019-1796

A vulnerability in the handling of Inter-Access Point Protocol (IAPP) messages by Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability exist because the software improperly validates input on f...

6.5CVSS

6.3AI Score

0.001EPSS

2019-04-18 01:29 AM
28
cve
cve

CVE-2019-1797

A vulnerability in the web-based management interface of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on the device with the privileges of the user, including modifyin...

8.8CVSS

8.8AI Score

0.001EPSS

2019-04-18 01:29 AM
31
cve
cve

CVE-2019-1799

A vulnerability in the handling of Inter-Access Point Protocol (IAPP) messages by Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability exist because the software improperly validates input on f...

6.5CVSS

6.3AI Score

0.001EPSS

2019-04-18 01:29 AM
30
cve
cve

CVE-2019-1800

A vulnerability in the handling of Inter-Access Point Protocol (IAPP) messages by Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability exist because the software improperly validates input on f...

6.5CVSS

6.3AI Score

0.001EPSS

2019-04-18 01:29 AM
21
cve
cve

CVE-2019-1805

A vulnerability in certain access control mechanisms for the Secure Shell (SSH) server implementation for Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, adjacent attacker to access a CLI instance on an affected device. The vulnerability is due to a lack of proper input...

4.3CVSS

4.6AI Score

0.001EPSS

2019-04-18 01:29 AM
26
cve
cve

CVE-2019-1830

A vulnerability in Locally Significant Certificate (LSC) management for the Cisco Wireless LAN Controller (WLC) could allow an authenticated, remote attacker to cause the device to unexpectedly restart, which causes a denial of service (DoS) condition. The attacker would need to have valid administ...

4.9CVSS

5.1AI Score

0.001EPSS

2019-04-18 02:29 AM
25
cve
cve

CVE-2020-3560

A vulnerability in Cisco Aironet Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on an affected device. The vulnerability is due to improper resource management while processing specific packets. An attacker could exploit this vulnerability by ...

8.6CVSS

8.4AI Score

0.002EPSS

2020-09-24 06:15 PM
35
cve
cve

CVE-2021-1419

A vulnerability in the SSH management feature of multiple Cisco Access Points (APs) platforms could allow a local, authenticated user to modify files on the affected device and possibly gain escalated privileges. The vulnerability is due to improper checking on file operations within the SSH manage...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-09-23 03:15 AM
35
2
cve
cve

CVE-2021-1423

A vulnerability in the implementation of a CLI command in Cisco Aironet Access Points (AP) could allow an authenticated, local attacker to overwrite files in the flash memory of the device. This vulnerability is due to insufficient input validation for a specific command. An attacker could exploit ...

4.4CVSS

4.7AI Score

0.0004EPSS

2021-03-24 09:15 PM
41
cve
cve

CVE-2021-1437

A vulnerability in the FlexConnect Upgrade feature of Cisco Aironet Series Access Points Software could allow an unauthenticated, remote attacker to obtain confidential information from an affected device. This vulnerability is due to an unrestricted Trivial File Transfer Protocol (TFTP) configurat...

7.5CVSS

7.3AI Score

0.002EPSS

2021-03-24 08:15 PM
34
cve
cve

CVE-2021-1449

A vulnerability in the boot logic of Cisco Access Points Software could allow an authenticated, local attacker to execute unsigned code at boot time. The vulnerability is due to an improper check that is performed by the area of code that manages system startup processes. An attacker could exploit ...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-03-24 08:15 PM
30
cve
cve

CVE-2022-20769

A vulnerability in the authentication functionality of Cisco Wireless LAN Controller (WLC) AireOS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient error validation. An attacker co...

7.4CVSS

6.6AI Score

0.001EPSS

2022-09-30 07:15 PM
37
8
cve
cve

CVE-2023-20056

A vulnerability in the management CLI of Cisco access point (AP) software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could e...

6.5CVSS

5.5AI Score

0.0004EPSS

2023-03-23 05:15 PM
40
cve
cve

CVE-2023-20097

A vulnerability in Cisco access points (AP) software could allow an authenticated, local attacker to inject arbitrary commands and execute them with root privileges. This vulnerability is due to improper input validation of commands that are issued from a wireless controller to an AP. An attacker w...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-03-23 05:15 PM
36
cve
cve

CVE-2023-20268

A vulnerability in the packet processing functionality of Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to exhaust resources on an affected device. This vulnerability is due to insufficient management of resources when handling certain types of traffic. An attac...

4.7CVSS

4.8AI Score

0.0004EPSS

2023-09-27 06:15 PM
41
Total number of security vulnerabilities86