
CVE-2019-1826 – Cisco Aironet Series Access Points Quality of Service Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2019-1826
18 Apr 2019 — A vulnerability in the quality of service (QoS) feature of Cisco Aironet Series Access Points (APs) could allow an authenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation on QoS fields within Wi-Fi frames by the affected device. An attacker could exploit this vulnerability by sending malformed Wi-Fi frames to an affected device. A successful exploit could allow the attacker to cause the affected device to cras... • http://www.securityfocus.com/bid/107988 • CWE-20: Improper Input Validation •

CVE-2019-1829 – Cisco Aironet Series Access Points Command Injection Vulnerability
https://notcve.org/view.php?id=CVE-2019-1829
18 Apr 2019 — A vulnerability in the CLI of Cisco Aironet Series Access Points (APs) could allow an authenticated, local attacker to gain access to the underlying Linux operating system (OS) without the proper authentication. The attacker would need valid administrator device credentials. The vulnerability is due to improper validation of user-supplied input for certain CLI commands. An attacker could exploit this vulnerability by authenticating to an affected device and submitting crafted input for a CLI command. A succ... • http://www.securityfocus.com/bid/107990 • CWE-16: Configuration CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVE-2019-1654 – Cisco Aironet Series Access Points Development Shell Access Vulnerability
https://notcve.org/view.php?id=CVE-2019-1654
17 Apr 2019 — A vulnerability in the development shell (devshell) authentication for Cisco Aironet Series Access Points (APs) running the Cisco AP-COS operating system could allow an authenticated, local attacker to access the development shell without proper authentication, which allows for root access to the underlying Linux OS. The attacker would need valid device credentials. The vulnerability exists because the software improperly validates user-supplied input at the CLI authentication prompt for development shell a... • http://www.securityfocus.com/bid/107991 • CWE-255: Credentials Management Errors CWE-306: Missing Authentication for Critical Function •

CVE-2019-1675 – Cisco Aironet Active Sensor Static Credentials Vulnerability
https://notcve.org/view.php?id=CVE-2019-1675
07 Feb 2019 — A vulnerability in the default configuration of the Cisco Aironet Active Sensor could allow an unauthenticated, remote attacker to restart the sensor. The vulnerability is due to a default local account with a static password. The account has privileges only to reboot the device. An attacker could exploit this vulnerability by guessing the account name and password to access the CLI. A successful exploit could allow the attacker to reboot the device repeatedly, creating a denial of service (DoS) condition. • http://www.securityfocus.com/bid/106944 • CWE-798: Use of Hard-coded Credentials •

CVE-2018-0381 – Cisco Aironet 1560, 1800, 2800, and 3800 Series Access Points Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2018-0381
17 Oct 2018 — A vulnerability in the Cisco Aironet Series Access Points (APs) software could allow an authenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to a deadlock condition that may occur when an affected AP attempts to dequeue aggregated traffic that is destined to an attacker-controlled wireless client. An attacker who can successfully transition between multiple Service Set Identifiers (SSIDs) hosted on the... • http://www.securityfocus.com/bid/105685 • CWE-400: Uncontrolled Resource Consumption CWE-667: Improper Locking •

CVE-2018-0249
https://notcve.org/view.php?id=CVE-2018-0249
02 May 2018 — A vulnerability when handling incoming 802.11 Association Requests for Cisco Aironet 1800 Series Access Point (APs) on Qualcomm Atheros (QCA) based hardware platforms could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected system. A successful exploit could prevent new clients from joining the AP. The vulnerability is due to incorrect handling of malformed or invalid 802.11 Association Requests. An attacker could exploit this vulnerability by sending a m... • http://www.securitytracker.com/id/1040816 • CWE-20: Improper Input Validation •

CVE-2018-0250
https://notcve.org/view.php?id=CVE-2018-0250
02 May 2018 — A vulnerability in Central Web Authentication (CWA) with FlexConnect Access Points (APs) for Cisco Aironet 1560, 1810, 1810w, 1815, 1830, 1850, 2800, and 3800 Series APs could allow an authenticated, adjacent attacker to bypass a configured FlexConnect access control list (ACL). The vulnerability is due to the AP ignoring the ACL download from the client during authentication. An attacker could exploit this vulnerability by connecting to the targeted device with a vulnerable configuration. A successful expl... • http://www.securitytracker.com/id/1040818 • CWE-693: Protection Mechanism Failure •

CVE-2018-0234
https://notcve.org/view.php?id=CVE-2018-0234
02 May 2018 — A vulnerability in the implementation of Point-to-Point Tunneling Protocol (PPTP) functionality in Cisco Aironet 1810, 1830, and 1850 Series Access Points could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient validation of Generic Routing Encapsulation (GRE) frames that pass through the data plane of an affected access point. An attacker could exploit this vulnerability by initiating a... • http://www.securityfocus.com/bid/104081 • CWE-20: Improper Input Validation •

CVE-2018-0247
https://notcve.org/view.php?id=CVE-2018-0247
02 May 2018 — A vulnerability in Web Authentication (WebAuth) clients for the Cisco Wireless LAN Controller (WLC) and Aironet Access Points running Cisco IOS Software could allow an unauthenticated, adjacent attacker to bypass authentication and pass traffic. The vulnerability is due to incorrect implementation of authentication for WebAuth clients in a specific configuration. An attacker could exploit this vulnerability by sending traffic to local network resources without having gone through authentication. A successfu... • http://www.securityfocus.com/bid/104087 • CWE-287: Improper Authentication •

CVE-2017-12273
https://notcve.org/view.php?id=CVE-2017-12273
02 Nov 2017 — A vulnerability in 802.11 association request frame processing for the Cisco Aironet 1560, 2800, and 3800 Series Access Points could allow an unauthenticated, Layer 2 radio frequency (RF) adjacent attacker to cause the Access Point (AP) to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient frame validation of the 802.11 association request. An attacker could exploit this vulnerability by sending a malformed 802.11 association request to the targeted device. An... • http://www.securityfocus.com/bid/101655 • CWE-20: Improper Input Validation •