![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-0248 – Cisco Wireless LAN Controller Software GUI Configuration Denial of Service Vulnerabilities
https://notcve.org/view.php?id=CVE-2018-0248
17 Apr 2019 — A vulnerability in the administrative GUI configuration feature of Cisco Wireless LAN Controller (WLC) Software could allow an aUTHENTICated, remote attacker to cause the device to reload unexpectedly during device configuration when the administrator is using this GUI, causing a denial of service (DoS) condition on an affected device. The attacker would need to have valid administrator credentials on the device. This vulnerability is due to incomplete input validation for unexpected configuration options t... • http://www.securityfocus.com/bid/108009 • CWE-20: Improper Input Validation •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-0417 – Cisco Wireless LAN Controller Software GUI Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2018-0417
17 Oct 2018 — A vulnerability in TACACS authentication with Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, local attacker to perform certain operations within the GUI that are not normally available to that user on the CLI. The vulnerability is due to incorrect parsing of a specific TACACS attribute received in the TACACS response from the remote TACACS server. An attacker could exploit this vulnerability by authenticating via TACACS to the GUI on the affected device. A successful exploit coul... • http://www.securityfocus.com/bid/105667 • CWE-264: Permissions, Privileges, and Access Controls •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2018-0442 – Cisco Wireless LAN Controller Software Control and Provisioning of Wireless Access Points Protocol Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2018-0442
17 Oct 2018 — A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol component of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to retrieve memory contents, which could lead to the disclosure of confidential information. The vulnerability is due to insufficient condition checks in the part of the code that handles CAPWAP keepalive requests. An attacker could exploit this vulnerability by sending a crafted CAPWAP keepalive packet to a vuln... • http://www.securityfocus.com/bid/105664 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-3854
https://notcve.org/view.php?id=CVE-2017-3854
15 Mar 2017 — A vulnerability in the mesh code of Cisco Wireless LAN Controller (WLC) software could allow an unauthenticated, remote attacker to impersonate a WLC in a meshed topology. The vulnerability is due to insufficient authentication of the parent access point in a mesh configuration. An attacker could exploit this vulnerability by forcing the target system to disconnect from the correct parent access point and reconnect to a rogue access point owned by the attacker. An exploit could allow the attacker to control... • http://www.securityfocus.com/bid/96911 • CWE-287: Improper Authentication •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-6375
https://notcve.org/view.php?id=CVE-2016-6375
12 Sep 2016 — Cisco Wireless LAN Controller (WLC) devices before 8.0.140.0, 8.1.x and 8.2.x before 8.2.121.0, and 8.3.x before 8.3.102.0 allow remote attackers to cause a denial of service (device reload) by sending crafted Inter-Access Point Protocol (IAPP) packets and then sending a traffic stream metrics (TSM) information request over SNMP, aka Bug ID CSCuz40221. Dispositivos Cisco Wireless LAN Controller (WLC) en versiones anteriores a 8.0.140.0, 8.1.x y 8.2.x en versiones anteriores a 8.2.121.0 y 8.3.x en versiones ... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-wlc-1 • CWE-399: Resource Management Errors •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-1460
https://notcve.org/view.php?id=CVE-2016-1460
28 Jul 2016 — Cisco Wireless LAN Controller (WLC) devices 7.4(121.0) and 8.0(0.30220.385) allow remote attackers to cause a denial of service via crafted wireless management frames, aka Bug ID CSCun92979. Dispositivos Cisco Wireless LAN Controller (WLC) 7.4(121.0) y 8.0(0.30220.385) permiten a atacantes remotos provocar una denegación de servicio a través de marcos de gestión inalámbricos manipulados, también conocido como Bug ID CSCun92979. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160727-wlc • CWE-399: Resource Management Errors •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-1364
https://notcve.org/view.php?id=CVE-2016-1364
21 Apr 2016 — Cisco Wireless LAN Controller (WLC) Software 7.4 before 7.4.130.0(MD) and 7.5, 7.6, and 8.0 before 8.0.110.0(ED) allows remote attackers to cause a denial of service (device reload) via crafted Bonjour traffic, aka Bug ID CSCur66908. Cisco Wireless LAN Controller (WLC) Software 7.4 en versiones anteriores a 7.4.130.0(MD) y 7.5, 7.6 y 8.0 en versiones anteriores a 8.0.110.0(ED) permite a atacantes remotos provocar una denegación de servicio (recarga de dispositivo) a través de tráfico Bonjour manipulado, tam... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160420-bdos • CWE-20: Improper Input Validation •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-1363
https://notcve.org/view.php?id=CVE-2016-1363
21 Apr 2016 — Buffer overflow in the redirection functionality in Cisco Wireless LAN Controller (WLC) Software 7.2 through 7.4 before 7.4.140.0(MD) and 7.5 through 8.0 before 8.0.115.0(ED) allows remote attackers to execute arbitrary code via a crafted HTTP request, aka Bug ID CSCus25617. Desbordamiento de buffer en la funcionalidad de redirección en Cisco Wireless LAN Controller (WLC) Software 7.2 hasta la versión 7.4 en versiones anteriores a 7.4.140.0(MD) y 7.5 hasta la versión 8.0 en versiones anteriores a 8.0.115.0(... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160420-htrd • CWE-399: Resource Management Errors •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-6341
https://notcve.org/view.php?id=CVE-2015-6341
25 Oct 2015 — The Web Management GUI on Cisco Wireless LAN Controller (WLC) devices with software 7.4(140.0) and 8.0(120.0) allows remote attackers to cause a denial of service (client disconnection) via unspecified vectors, aka Bug ID CSCuw10610. El Web Management GUI en dispositivos Cisco Wireless LAN Controller (WLC) con software 7.4(140.0) y 8.0(120.0) permite a atacantes remotos provocar una denegación de servicio (desconexión del cliente) a través de vectores no especificados, también conocido como Bug ID CSCuw1061... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151016-wlc • CWE-264: Permissions, Privileges, and Access Controls •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-0726
https://notcve.org/view.php?id=CVE-2015-0726
16 May 2015 — The web administration interface on Cisco Wireless LAN Controller (WLC) devices before 7.0.241, 7.1.x through 7.4.x before 7.4.122, and 7.5.x and 7.6.x before 7.6.120 allows remote authenticated users to cause a denial of service (device crash) via unspecified parameters, aka Bug IDs CSCum65159 and CSCum65252. La interfaz de la administración web en los dispositivos Cisco Wireless LAN Controller (WLC) anterior a 7.0.241, 7.1.x hasta 7.4.x anterior a 7.4.122, y 7.5.x y 7.6.x anterior a 7.6.120 permite a usua... • http://tools.cisco.com/security/center/viewAlert.x?alertId=38789 • CWE-20: Improper Input Validation •