4 results (0.013 seconds)

CVSS: 6.5EPSS: 0%CPEs: 64EXPL: 0

A vulnerability in the management CLI of Cisco access point (AP) software could allow an authenticated, local attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to the affected command. A successful exploit could allow the attacker to cause an affected device to reload spontaneously, resulting in a DoS condition. • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-cli-dos-tc2EKEpu • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 6.7EPSS: 0%CPEs: 64EXPL: 0

A vulnerability in Cisco access points (AP) software could allow an authenticated, local attacker to inject arbitrary commands and execute them with root privileges. This vulnerability is due to improper input validation of commands that are issued from a wireless controller to an AP. An attacker with Administrator access to the CLI of the controller could exploit this vulnerability by issuing a command with crafted arguments. A successful exploit could allow the attacker to gain full root access on the AP. • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironetap-cmdinj-6bjT4FL8 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

Cisco Aironet 1800 devices with software 7.2, 7.3, 7.4, 8.1(112.3), 8.1(112.4), and 8.1(15.14) have a default account, which makes it easier for remote attackers to obtain access via unspecified vectors, aka Bug ID CSCuw58062. Dispositivos Cisco Aironet 1800 con software 7.2, 7.3, 7.4, 8.1(112.3), 8.1(112.4) y 8.1(15.14) tienen una cuenta por defecto, lo que hace que sea más fácil para atacantes remotos obtener acceso a través de vectores no especificados, también conocido como Bug ID CSCuw58062. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160113-air http://www.securitytracker.com/id/1034667 • CWE-255: Credentials Management Errors •

CVSS: 6.1EPSS: 0%CPEs: 5EXPL: 0

The HTTP Profiler on the Cisco Aironet Access Point with software 15.2 and earlier does not properly manage buffers, which allows remote attackers to cause a denial of service (device reload) via crafted HTTP requests, aka Bug ID CSCuc62460. El HTTP Profiler en el Cisco Aironet Access Point con software v15.2 y anteriores no gestiona correctamente los búfers, permitiendo a atacantes remotos causar una denegación de servicio (reinicio del dispositivo) mediante peticiones HTTP especialmente diseñadas, también conocidos como Bug ID CSCuc62460. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-6026 http://tools.cisco.com/security/center/viewAlert.x?alertId=28436 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •