Page 5 of 25 results (0.007 seconds)

CVSS: 6.8EPSS: 0%CPEs: 28EXPL: 0

Unspecified vulnerability in Cisco Wireless LAN Controller (WLC) software 4.2 before 4.2.209.0; 4.2M before 4.2.207.54M; 5.0, 5.1, and 6.0 before 6.0.196.0; and 5.2 before 5.2.193.11 allows remote authenticated users to cause a denial of service (device reload) via crafted HTTP packets that trigger invalid arguments to the emweb component, aka Bug ID CSCtd16938. Vulnerabilidad no específica en Cisco Wireless LAN Controller (WLC), posiblemente v4.2 anterior a v4.2.209.0; hasta v6.0, v4.2M anteriores a v4.2.207.54M; v5.0, v5.1, y v6.0 anteriores a v6.0.196.0; y v5.2 anteriores a v5.2.193.11 permite a usuarios remotos autenticados provocan una denegación de servicio (recarga de dispositivo) a través de paquetes HTTP manipulados que provocan argumentos no válidos sobre el componente emweb, también conocido como Bug ID CSCtd16938. • http://tools.cisco.com/security/center/viewAlert.x?alertId=21288 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b466e9.shtml •

CVSS: 7.8EPSS: 0%CPEs: 46EXPL: 0

Unspecified vulnerability in Cisco Wireless LAN Controller (WLC) software 3.2 before 3.2.215.0; 4.1 and 4.2 before 4.2.205.0; 4.1M and 4.2M before 4.2.207.54M; 5.0, 5.1, and 6.0 before 6.0.188.0; and 5.2 before 5.2.193.11 allows remote attackers to cause a denial of service (device reload) via a crafted IKE packet, aka Bug ID CSCta56653. Vulnerabilidad no específica en Cisco Wireless LAN Controller (WLC), v3.2 anterior a v3.2.215.0; v4.1 y v4.2 anteriores a v4.2.205.0; v4.1M y v4.2M anteriores a v4.2.207.54M; v5.0, v5.1, y v6.0 anteriores a v6.0.188.0; y v5.2 anteriores a v5.2.193.11 permite a atacantes remotos provocar una denegación de servicio (recarga de dispositivo) a través de paquetes IKE modificados, también conocido como Bug ID CSCta56653. • http://tools.cisco.com/security/center/viewAlert.x?alertId=21287 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b466e9.shtml •

CVSS: 6.1EPSS: 0%CPEs: 15EXPL: 0

The Cisco Wireless LAN Controller (WLC), Cisco Catalyst 6500 Wireless Services Module (WiSM), and Cisco Catalyst 3750 Integrated Wireless LAN Controller with software 4.x before 4.2.176.0 and 5.x before 5.2 allow remote attackers to cause a denial of service (web authentication outage or device reload) via unspecified network traffic, as demonstrated by a vulnerability scanner. Cisco Wireless LAN Controller (WLC), Cisco Catalyst 6500 Wireless Services Module (WiSM), y Cisco Catalyst 3750 Integrated Wireless LAN Controller con software v4.x antes de v4.2.176.0 y v5.x antes de v5.2, permiten a atacantes remotos provocar una denegación de servicio (caída del servicio de autenticación web) mediante tráfico de red no especificado, como ha demostrado un escáner de vulnerabilidades. • http://secunia.com/advisories/33749 http://www.cisco.com/en/US/products/products_security_advisory09186a0080a6c1dd.shtml http://www.securityfocus.com/bid/33608 http://www.securitytracker.com/id?1021679 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 15EXPL: 0

The Cisco Wireless LAN Controller (WLC), Cisco Catalyst 6500 Wireless Services Module (WiSM), and Cisco Catalyst 3750 Integrated Wireless LAN Controller with software 4.x before 4.2.176.0 and 5.2.x before 5.2.157.0 allow remote attackers to cause a denial of service (device reload) via a web authentication (aka WebAuth) session that includes a malformed POST request to login.html. El Cisco Wireless LAN Controller (WLC), Cisco Catalyst 6500 Wireless Services Module (WiSM), y Cisco Catalyst 3750 Integrated Wireless LAN Controller con software v4.x anterior a v4.2.176.0 y v5.2.x anterior a 5.2.157.0; permiten a atacantes remotos provocar una denegación de servicio (reinicio de dispositivo) a través de una sesión de autenticación Web (también conocido WebAuth) que incluye una solicitud POST mal formada a login.html. • http://secunia.com/advisories/33749 http://www.cisco.com/en/US/products/products_security_advisory09186a0080a6c1dd.shtml http://www.securityfocus.com/bid/33608 http://www.securitytracker.com/id?1021679 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 15EXPL: 0

Unspecified vulnerability in the Wireless LAN Controller (WLC) TSEC driver in the Cisco 4400 WLC, Cisco Catalyst 6500 and 7600 Wireless Services Module (WiSM), and Cisco Catalyst 3750 Integrated Wireless LAN Controller with software 4.x before 4.2.176.0 and 5.x before 5.1 allows remote attackers to cause a denial of service (device crash or hang) via unknown IP packets. Vulnerabilidad no especificada en el dispositivo Wireless LAN Controller (WLC) TSEC en Cisco 4400 WLC, Cisco Catalyst 6500 y 7600 Wireless Services Module (WiSM), y Cisco Catalyst 3750 Integrated Wireless LAN Controller con software 4.x versiones anteriores a 4.2.176.0 y 5.x versiones anteriores a 5.1 permite a atacantes remotos provocar una denegación de servicio (cuelgue o caída del servicio) a través de paquetes IPs desconocidos. • http://secunia.com/advisories/33749 http://www.cisco.com/en/US/products/products_security_advisory09186a0080a6c1dd.shtml http://www.securityfocus.com/bid/33608 http://www.securitytracker.com/id?1021679 • CWE-20: Improper Input Validation •