9 results (0.010 seconds)

CVSS: 7.8EPSS: 0%CPEs: 58EXPL: 0

The administrative management interface on Cisco Wireless LAN Controller (WLC) devices with software 4.x, 5.x, 6.0, and 7.0 before 7.0.220.0, 7.1 before 7.1.91.0, and 7.2 before 7.2.103.0 allows remote attackers to cause a denial of service (device crash) via a malformed URL in an HTTP request, aka Bug ID CSCts81997. El interface de gestión administrativa en dispositivos Cisco Wireless LAN Controller (WLC) con software v4.x, v5.x, v6.0, y v7.0 anterior a v7.0.220.0, v7.1 anteriores a v7.1.91.0, y v7.2 anteriores a v7.2.103.0 permite a atacantes remotos provocar una denegación de servicio (caída de dispositvo) a través de una URL manipulada en una petición HTTP, también conocido como Bug ID CSCts81997. • http://archives.neohapsis.com/archives/bugtraq/2012-02/0188.html http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120229-wlc • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 58EXPL: 0

Cisco Wireless LAN Controller (WLC) devices with software 4.x, 5.x, 6.0, and 7.0 before 7.0.220.0 and 7.1 before 7.1.91.0, when WebAuth is enabled, allow remote attackers to cause a denial of service (device reload) via a sequence of (1) HTTP or (2) HTTPS packets, aka Bug ID CSCtt47435. Dispositivos Cisco Wireless LAN Controller (WLC) con software 4v.x, v5.x, v6.0, y v7.0 anteriores a v7.0.220.0 y 7.1 anteriores a v7.1.91.0, cuando está activado WebAuth, permite a atacantes remotos provocar una denegación de servicio (recarga de dispositivo) a través de una secuencia de paquetes (1) HTTP o (2) HTTPS, también conocido como Bug ID CSCtt47435. • http://archives.neohapsis.com/archives/bugtraq/2012-02/0188.html http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120229-wlc • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 0%CPEs: 56EXPL: 0

Cisco Wireless LAN Controller (WLC) devices with software 4.x, 5.x, 6.0, and 7.0 before 7.0.220.4, when CPU-based ACLs are enabled, allow remote attackers to read or modify the configuration via unspecified vectors, aka Bug ID CSCtu56709. Dispositivos Cisco Wireless LAN Controller (WLC) son software v4.x, v5.x, v6.0, y 7.0 anteriores a v7.0.220.4, cuando está activada la opción CPU-based ACLs, permite a atacantes remotos leer y modificar la configuración a través de vectores no especificados, también conocido como Bug ID CSCtu56709. • http://archives.neohapsis.com/archives/bugtraq/2012-02/0188.html http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120229-wlc • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 0%CPEs: 25EXPL: 0

The administrative web interface on the Cisco Wireless LAN Controller (WLC) platform 4.2 before 4.2.205.0 and 5.x before 5.2.178.0, as used in Cisco 1500 Series, 2000 Series, 2100 Series, 4100 Series, 4200 Series, and 4400 Series Wireless Services Modules (WiSM), WLC Modules for Integrated Services Routers, and Catalyst 3750G Integrated Wireless LAN Controllers, allows remote attackers to cause a denial of service (device reload) via a malformed response to a (1) HTTP or (2) HTTPS authentication request, aka Bug ID CSCsx03715. La interfaz web de administración en la plataforma Cisco Wireless LAN Controller (WLC) v4.x anterior a v4.2.205.0, v5.1 anterior a v5.1.163.0, y v5.0 y v5.2 anterior a v5.2.178.0, usado en Cisco 1500 Series, 2000 Series, 2100 Series, 4100 Series, 4200 Series, y 4400 Series Wireless Services Modules (WiSM), WLC Modules para Integrated Services Routers, y Catalyst 3750G Integrated Wireless LAN Controllers, permite a atacantes remotos provocar una denegación de servicio (reinicio de dispositivo) a través de una respuesta mal formada a peticiones de autenticación (1) HTTP o (2) HTTPS. También conocida como Bug ID CSCsx03715. • http://www.cisco.com/en/US/products/products_security_advisory09186a0080adb3d7.shtml http://www.vupen.com/english/advisories/2009/2021 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 37EXPL: 0

Memory leak on the Cisco Wireless LAN Controller (WLC) platform 4.x before 4.2.205.0, 5.1 before 5.1.163.0, and 5.0 and 5.2 before 5.2.178.0, as used in Cisco 1500 Series, 2000 Series, 2100 Series, 4100 Series, 4200 Series, and 4400 Series Wireless Services Modules (WiSM), WLC Modules for Integrated Services Routers, and Catalyst 3750G Integrated Wireless LAN Controllers, allows remote attackers to cause a denial of service (memory consumption and device reload) via SSH management connections, aka Bug ID CSCsw40789. Fuga de moria la plataforma Cisco Wireless LAN Controller (WLC) v4.x anterior a v4.2.205.0, v5.1 anterior a v5.1.163.0, y v5.0 y v5.2 anterior a v5.2.178.0, usado en Cisco 1500 Series, 2000 Series, 2100 Series, 4100 Series, 4200 Series, y 4400 Series Wireless Services Modules (WiSM), WLC Modules para Integrated Services Routers, y Catalyst 3750G Integrated Wireless LAN Controllers, permite a atacantes remotos provocar una denegación de servicio (consumo de memoria y reinicio de dispositivo) a través de conexiones de administración SSH. También conocida como Bug ID CSCsw40789. • http://www.cisco.com/en/US/products/products_security_advisory09186a0080adb3d7.shtml http://www.securityfocus.com/bid/35817 http://www.securitytracker.com/id?1022605 http://www.vupen.com/english/advisories/2009/2021 • CWE-399: Resource Management Errors •