Page 2 of 7 results (0.003 seconds)

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

A Denial of Service Vulnerability in 802.11 ingress connection authentication handling for the Cisco Mobility Express 2800 and 3800 Access Points (APs) could allow an unauthenticated, adjacent attacker to cause authentication to fail. Affected Products: This vulnerability affects Cisco Mobility Express 2800 Series and 3800 Series Access Points when configured in local mode in 40 MHz. More Information: CSCvb33575. Known Affected Releases: 8.2(121.12) 8.4(1.82). Known Fixed Releases: 8.2(131.2) 8.2(131.3) 8.2(131.4) 8.2(141.0) 8.3(104.53) 8.3(104.54) 8.4(1.80) 8.4(1.85). • http://www.securityfocus.com/bid/95631 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-cme2 • CWE-399: Resource Management Errors •

CVSS: 6.1EPSS: 0%CPEs: 5EXPL: 0

The HTTP Profiler on the Cisco Aironet Access Point with software 15.2 and earlier does not properly manage buffers, which allows remote attackers to cause a denial of service (device reload) via crafted HTTP requests, aka Bug ID CSCuc62460. El HTTP Profiler en el Cisco Aironet Access Point con software v15.2 y anteriores no gestiona correctamente los búfers, permitiendo a atacantes remotos causar una denegación de servicio (reinicio del dispositivo) mediante peticiones HTTP especialmente diseñadas, también conocidos como Bug ID CSCuc62460. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-6026 http://tools.cisco.com/security/center/viewAlert.x?alertId=28436 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •