Lucene search

K

Aironet Access Point Software Security Vulnerabilities

cve
cve

CVE-2012-6026

The HTTP Profiler on the Cisco Aironet Access Point with software 15.2 and earlier does not properly manage buffers, which allows remote attackers to cause a denial of service (device reload) via crafted HTTP requests, aka Bug ID CSCuc62460.

6.9AI Score

0.001EPSS

2013-03-05 05:04 AM
22
cve
cve

CVE-2015-6315

Cisco Aironet 1850 access points with software 8.1(112.4) allow local users to gain privileges via crafted CLI commands, aka Bug ID CSCuv79694.

6.8AI Score

0.0004EPSS

2015-10-13 12:59 AM
28
cve
cve

CVE-2015-6320

The IP ingress packet handler on Cisco Aironet 1800 devices with software 8.1(112.3) and 8.1(112.4) allows remote attackers to cause a denial of service via a crafted header in an IP packet, aka Bug ID CSCuv63138.

7.5CVSS

7.3AI Score

0.002EPSS

2016-01-15 03:59 AM
28
cve
cve

CVE-2015-6336

Cisco Aironet 1800 devices with software 7.2, 7.3, 7.4, 8.1(112.3), 8.1(112.4), and 8.1(15.14) have a default account, which makes it easier for remote attackers to obtain access via unspecified vectors, aka Bug ID CSCuw58062.

7.3CVSS

7.1AI Score

0.002EPSS

2016-01-15 03:59 AM
24
cve
cve

CVE-2015-6367

Cisco Aironet 1800 devices with software 8.1(131.0) allow remote attackers to cause a denial of service (CPU consumption) by improperly establishing many SSHv2 connections, aka Bug ID CSCux13374.

6.9AI Score

0.002EPSS

2015-11-14 03:59 AM
30
cve
cve

CVE-2016-1418

Cisco Aironet Access Point Software 8.2(100.0) on 1830e, 1830i, 1850e, 1850i, 2800, and 3800 access points allows local users to obtain Linux root access via crafted CLI command parameters, aka Bug ID CSCuy64037.

7.8CVSS

7.5AI Score

0.0004EPSS

2016-06-08 02:59 PM
27
cve
cve

CVE-2016-1419

Cisco Access Point devices with software 8.2(102.43) allow remote attackers to cause a denial of service (device reload) via crafted ARP packets, aka Bug ID CSCuy55803.

8.1CVSS

7.8AI Score

0.002EPSS

2016-06-10 01:59 AM
32
cve
cve

CVE-2016-6361

The Aggregated MAC Protocol Data Unit (AMPDU) implementation on Cisco Aironet 1800, 2800, and 3800 devices with software before 8.2.121.0 and 8.3.x before 8.3.102.0 allows remote attackers to cause a denial of service (device reload) via a crafted AMPDU header, aka Bug ID CSCuz56288.

6.5CVSS

6.3AI Score

0.003EPSS

2016-08-22 10:59 AM
20
4
cve
cve

CVE-2016-6362

Cisco Aironet 1800, 2800, and 3800 devices with software before 8.2.110.0, 8.2.12x before 8.2.121.0, and 8.3.x before 8.3.102.0 allow local users to gain privileges via crafted CLI parameters, aka Bug ID CSCuz24725.

7.8CVSS

7.7AI Score

0.0004EPSS

2016-08-22 10:59 AM
25
4
cve
cve

CVE-2016-6363

The rate-limit feature in the 802.11 protocol implementation on Cisco Aironet 1800, 2800, and 3800 devices with software before 8.2.121.0 and 8.3.x before 8.3.102.0 allows remote attackers to cause a denial of service (device reload) via crafted 802.11 frames, aka Bug ID CSCva06192.

6.5CVSS

6.4AI Score

0.003EPSS

2016-08-22 10:59 AM
23
2
cve
cve

CVE-2016-9220

A Denial of Service Vulnerability in 802.11 ingress packet processing of the Cisco Mobility Express 2800 and 3800 Access Points (APs) could allow an unauthenticated, adjacent attacker to cause the connection table to be full of invalid connections and be unable to process new incoming requests. Mor...

4.3CVSS

4.5AI Score

0.001EPSS

2017-01-26 07:59 AM
26
cve
cve

CVE-2016-9221

A Denial of Service Vulnerability in 802.11 ingress connection authentication handling for the Cisco Mobility Express 2800 and 3800 Access Points (APs) could allow an unauthenticated, adjacent attacker to cause authentication to fail. Affected Products: This vulnerability affects Cisco Mobility Exp...

4.3CVSS

4.6AI Score

0.001EPSS

2017-01-26 07:59 AM
22
cve
cve

CVE-2017-3831

A vulnerability in the web-based GUI of Cisco Mobility Express 1800 Series Access Points could allow an unauthenticated, remote attacker to bypass authentication. The attacker could be granted full administrator privileges. The vulnerability is due to improper implementation of authentication for a...

9.8CVSS

9.7AI Score

0.001EPSS

2017-03-15 08:59 PM
34
cve
cve

CVE-2018-0234

A vulnerability in the implementation of Point-to-Point Tunneling Protocol (PPTP) functionality in Cisco Aironet 1810, 1830, and 1850 Series Access Points could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vul...

8.6CVSS

7.6AI Score

0.003EPSS

2018-05-02 10:29 PM
31
cve
cve

CVE-2018-0247

A vulnerability in Web Authentication (WebAuth) clients for the Cisco Wireless LAN Controller (WLC) and Aironet Access Points running Cisco IOS Software could allow an unauthenticated, adjacent attacker to bypass authentication and pass traffic. The vulnerability is due to incorrect implementation ...

4.7CVSS

5AI Score

0.001EPSS

2018-05-02 10:29 PM
35
cve
cve

CVE-2018-0249

A vulnerability when handling incoming 802.11 Association Requests for Cisco Aironet 1800 Series Access Point (APs) on Qualcomm Atheros (QCA) based hardware platforms could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected system. A successful e...

4.3CVSS

4.8AI Score

0.001EPSS

2018-05-02 10:29 PM
41
cve
cve

CVE-2018-0250

A vulnerability in Central Web Authentication (CWA) with FlexConnect Access Points (APs) for Cisco Aironet 1560, 1810, 1810w, 1815, 1830, 1850, 2800, and 3800 Series APs could allow an authenticated, adjacent attacker to bypass a configured FlexConnect access control list (ACL). The vulnerability i...

4.1CVSS

4.5AI Score

0.0004EPSS

2018-05-02 10:29 PM
26
cve
cve

CVE-2019-1654

A vulnerability in the development shell (devshell) authentication for Cisco Aironet Series Access Points (APs) running the Cisco AP-COS operating system could allow an authenticated, local attacker to access the development shell without proper authentication, which allows for root access to the u...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-04-17 10:29 PM
36
cve
cve

CVE-2019-1826

A vulnerability in the quality of service (QoS) feature of Cisco Aironet Series Access Points (APs) could allow an authenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation on QoS fields within Wi-Fi fr...

6.8CVSS

5.5AI Score

0.0004EPSS

2019-04-18 02:29 AM
33
cve
cve

CVE-2019-1829

A vulnerability in the CLI of Cisco Aironet Series Access Points (APs) could allow an authenticated, local attacker to gain access to the underlying Linux operating system (OS) without the proper authentication. The attacker would need valid administrator device credentials. The vulnerability is du...

6.7CVSS

6.4AI Score

0.0004EPSS

2019-04-18 02:29 AM
33
cve
cve

CVE-2019-1834

A vulnerability in the internal packet processing of Cisco Aironet Series Access Points (APs) could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected AP if the switch interface where the AP is connected has port security configured. The vulnerab...

7.4CVSS

6.5AI Score

0.001EPSS

2019-04-18 02:29 AM
34
cve
cve

CVE-2019-1835

A vulnerability in the CLI of Cisco Aironet Access Points (APs) could allow an authenticated, local attacker to access sensitive information stored in an AP. The vulnerability is due to improper sanitization of user-supplied input in specific CLI commands. An attacker could exploit this vulnerabili...

4.4CVSS

4.5AI Score

0.0004EPSS

2019-04-18 02:29 AM
28
cve
cve

CVE-2019-1920

A vulnerability in the 802.11r Fast Transition (FT) implementation for Cisco IOS Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected interface. The vulnerability is due to a lack of complete error handling condit...

7.4CVSS

7.5AI Score

0.001EPSS

2019-07-17 09:15 PM
33
cve
cve

CVE-2020-3552

A vulnerability in the Ethernet packet handling of Cisco Aironet Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit th...

7.4CVSS

7.3AI Score

0.001EPSS

2020-09-24 06:15 PM
32
cve
cve

CVE-2020-3559

A vulnerability in Cisco Aironet Access Point (AP) Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper handling of clients that are trying to connect to the AP. An attacker could exploit this vulnerability by sending a...

8.6CVSS

8.6AI Score

0.002EPSS

2020-09-24 06:15 PM
31
2
cve
cve

CVE-2020-3560

A vulnerability in Cisco Aironet Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on an affected device. The vulnerability is due to improper resource management while processing specific packets. An attacker could exploit this vulnerability by ...

8.6CVSS

8.4AI Score

0.002EPSS

2020-09-24 06:15 PM
52
cve
cve

CVE-2021-1423

A vulnerability in the implementation of a CLI command in Cisco Aironet Access Points (AP) could allow an authenticated, local attacker to overwrite files in the flash memory of the device. This vulnerability is due to insufficient input validation for a specific command. An attacker could exploit ...

4.4CVSS

4.7AI Score

0.0004EPSS

2021-03-24 09:15 PM
47
cve
cve

CVE-2021-1437

A vulnerability in the FlexConnect Upgrade feature of Cisco Aironet Series Access Points Software could allow an unauthenticated, remote attacker to obtain confidential information from an affected device. This vulnerability is due to an unrestricted Trivial File Transfer Protocol (TFTP) configurat...

7.5CVSS

7.3AI Score

0.002EPSS

2021-03-24 08:15 PM
40
cve
cve

CVE-2021-1439

A vulnerability in the multicast DNS (mDNS) gateway feature of Cisco Aironet Series Access Points Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of incoming mDN...

7.4CVSS

7.2AI Score

0.001EPSS

2021-03-24 08:15 PM
41
cve
cve

CVE-2021-1449

A vulnerability in the boot logic of Cisco Access Points Software could allow an authenticated, local attacker to execute unsigned code at boot time. The vulnerability is due to an improper check that is performed by the area of code that manages system startup processes. An attacker could exploit ...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-03-24 08:15 PM
34
cve
cve

CVE-2021-34740

A vulnerability in the WLAN Control Protocol (WCP) implementation for Cisco Aironet Access Point (AP) software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to incorrect error ha...

7.4CVSS

7.4AI Score

0.001EPSS

2021-09-23 03:15 AM
48
cve
cve

CVE-2022-20622

A vulnerability in IP ingress packet processing of the Cisco Embedded Wireless Controller with Catalyst Access Points Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, causing a denial of service (DoS) condition. The device may experience a perform...

8.6CVSS

7.5AI Score

0.001EPSS

2022-04-15 03:15 PM
64
cve
cve

CVE-2023-20056

A vulnerability in the management CLI of Cisco access point (AP) software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could e...

6.5CVSS

5.5AI Score

0.0004EPSS

2023-03-23 05:15 PM
66
cve
cve

CVE-2023-20097

A vulnerability in Cisco access points (AP) software could allow an authenticated, local attacker to inject arbitrary commands and execute them with root privileges. This vulnerability is due to improper input validation of commands that are issued from a wireless controller to an AP. An attacker w...

6.7CVSS

6.9AI Score

0.0004EPSS

2023-03-23 05:15 PM
59
cve
cve

CVE-2023-20176

A vulnerability in the networking component of Cisco access point (AP) software could allow an unauthenticated, remote attacker to cause a temporary disruption of service. This vulnerability is due to overuse of AP resources. An attacker could exploit this vulnerability by connecting to an AP on an...

8.6CVSS

8.2AI Score

0.001EPSS

2023-09-27 06:15 PM
49
cve
cve

CVE-2023-20268

A vulnerability in the packet processing functionality of Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to exhaust resources on an affected device. This vulnerability is due to insufficient management of resources when handling certain types of traffic. An attac...

4.7CVSS

4.8AI Score

0.0004EPSS

2023-09-27 06:15 PM
50
cve
cve

CVE-2024-20265

A vulnerability in the boot process of Cisco Access Point (AP) Software could allow an unauthenticated, physical attacker to bypass the Cisco Secure Boot functionality and load a software image that has been tampered with on an affected device. This vulnerability exists because unnecessary commands...

5.9CVSS

6.7AI Score

0.0004EPSS

2024-03-27 05:15 PM
49
cve
cve

CVE-2024-20271

A vulnerability in the IP packet processing of Cisco Access Point (AP) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of certain IPv4 packets. An attacker could e...

8.6CVSS

7.1AI Score

0.0004EPSS

2024-03-27 05:15 PM
66