Lucene search

K

Wireless Lan Controller Software Security Vulnerabilities - 2018

cve
cve

CVE-2018-0235

A vulnerability in the 802.11 frame validation functionality of the Cisco Wireless LAN Controller (WLC) could allow an unauthenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to incomplete inpu...

7.4CVSS

7.4AI Score

0.001EPSS

2018-05-02 10:29 PM
30
cve
cve

CVE-2018-0245

A vulnerability in the REST API of Cisco 5500 and 8500 Series Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to view system information that under normal circumstances should be prohibited. The vulnerability is due to incomplete input and validation checking ...

5.3CVSS

5.3AI Score

0.001EPSS

2018-05-02 10:29 PM
45
cve
cve

CVE-2018-0247

A vulnerability in Web Authentication (WebAuth) clients for the Cisco Wireless LAN Controller (WLC) and Aironet Access Points running Cisco IOS Software could allow an unauthenticated, adjacent attacker to bypass authentication and pass traffic. The vulnerability is due to incorrect implementation ...

4.7CVSS

5AI Score

0.001EPSS

2018-05-02 10:29 PM
35
cve
cve

CVE-2018-0252

A vulnerability in the IP Version 4 (IPv4) fragment reassembly function of Cisco 3500, 5500, and 8500 Series Wireless LAN Controller Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. The vul...

8.6CVSS

7.8AI Score

0.001EPSS

2018-05-02 10:29 PM
31
cve
cve

CVE-2018-0388

A vulnerability in the web-based interface of Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web-based interface of an affected system. The vulnerability is due to insufficient validat...

4.8CVSS

5AI Score

0.001EPSS

2018-10-17 07:29 PM
55
2
cve
cve

CVE-2018-0416

A vulnerability in the web-based interface of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to view system information that under normal circumstances should be prohibited. The vulnerability is due to incomplete input and validation checking mechanisms...

5.3CVSS

5.2AI Score

0.001EPSS

2018-10-17 07:29 PM
45
cve
cve

CVE-2018-0417

A vulnerability in TACACS authentication with Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, local attacker to perform certain operations within the GUI that are not normally available to that user on the CLI. The vulnerability is due to incorrect parsing of a specific T...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-17 10:29 PM
47
cve
cve

CVE-2018-0420

A vulnerability in the web-based interface of Cisco Wireless LAN Controller Software could allow an authenticated, remote attacker to view sensitive information. The issue is due to improper sanitization of user-supplied input in HTTP request parameters that describe filenames and pathnames. An att...

6.5CVSS

6.3AI Score

0.001EPSS

2018-10-17 10:29 PM
24
cve
cve

CVE-2018-0442

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol component of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to retrieve memory contents, which could lead to the disclosure of confidential information. The vuln...

7.5CVSS

7.3AI Score

0.001EPSS

2018-10-17 10:29 PM
49
cve
cve

CVE-2018-0443

A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol component of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper input validation o...

7.5CVSS

7.5AI Score

0.002EPSS

2018-10-17 10:29 PM
43
cve
cve

CVE-2018-15395

A vulnerability in the authentication and authorization checking mechanisms of Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, adjacent attacker to gain network access to a Cisco TrustSec domain. Under normal circumstances, this access should be prohibited. The vulnerabil...

5.4CVSS

5.5AI Score

0.001EPSS

2018-10-17 08:29 PM
34