
CVE-2017-3831 – Cisco Security Advisory 20170315-ap1800
https://notcve.org/view.php?id=CVE-2017-3831
15 Mar 2017 — A vulnerability in the web-based GUI of Cisco Mobility Express 1800 Series Access Points could allow an unauthenticated, remote attacker to bypass authentication. The attacker could be granted full administrator privileges. The vulnerability is due to improper implementation of authentication for accessing certain web pages using the GUI interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web interface of the affected system. A successful exploit could allow the ... • http://www.securityfocus.com/bid/96909 • CWE-264: Permissions, Privileges, and Access Controls CWE-287: Improper Authentication •

CVE-2016-1418
https://notcve.org/view.php?id=CVE-2016-1418
08 Jun 2016 — Cisco Aironet Access Point Software 8.2(100.0) on 1830e, 1830i, 1850e, 1850i, 2800, and 3800 access points allows local users to obtain Linux root access via crafted CLI command parameters, aka Bug ID CSCuy64037. Cisco Aironet Access Point Software 8.2(100.0) en puntos de acceso 1830e, 1830i, 1850e, 1850i, 2800 y 3800 permite a usuarios locales obtener acceso root en Linux a través de parámetros de comando CLI manipulados, también conocido como Bug ID CSCuy64037. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160606-aap • CWE-20: Improper Input Validation •

CVE-2015-6320
https://notcve.org/view.php?id=CVE-2015-6320
15 Jan 2016 — The IP ingress packet handler on Cisco Aironet 1800 devices with software 8.1(112.3) and 8.1(112.4) allows remote attackers to cause a denial of service via a crafted header in an IP packet, aka Bug ID CSCuv63138. El manejador de paquetes IP de entrada en dispositivos Cisco Aironet 1800 con software 8.1(112.3) and 8.1(112.4) permite a atacantes remotos causar una denegación de servicio a través de una cabecera manipulada en un paquete IP, también conocido como Bug ID CSCuv63138. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160113-aironet • CWE-399: Resource Management Errors •

CVE-2015-6336
https://notcve.org/view.php?id=CVE-2015-6336
15 Jan 2016 — Cisco Aironet 1800 devices with software 7.2, 7.3, 7.4, 8.1(112.3), 8.1(112.4), and 8.1(15.14) have a default account, which makes it easier for remote attackers to obtain access via unspecified vectors, aka Bug ID CSCuw58062. Dispositivos Cisco Aironet 1800 con software 7.2, 7.3, 7.4, 8.1(112.3), 8.1(112.4) y 8.1(15.14) tienen una cuenta por defecto, lo que hace que sea más fácil para atacantes remotos obtener acceso a través de vectores no especificados, también conocido como Bug ID CSCuw58062. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160113-air • CWE-255: Credentials Management Errors •