Page 5 of 31 results (0.007 seconds)

CVSS: 6.8EPSS: 0%CPEs: 28EXPL: 0

Unspecified vulnerability in Cisco Wireless LAN Controller (WLC) software 4.2 before 4.2.209.0; 4.2M before 4.2.207.54M; 5.0, 5.1, and 6.0 before 6.0.196.0; and 5.2 before 5.2.193.11 allows remote authenticated users to cause a denial of service (device reload) via crafted HTTP packets that trigger invalid arguments to the emweb component, aka Bug ID CSCtd16938. Vulnerabilidad no específica en Cisco Wireless LAN Controller (WLC), posiblemente v4.2 anterior a v4.2.209.0; hasta v6.0, v4.2M anteriores a v4.2.207.54M; v5.0, v5.1, y v6.0 anteriores a v6.0.196.0; y v5.2 anteriores a v5.2.193.11 permite a usuarios remotos autenticados provocan una denegación de servicio (recarga de dispositivo) a través de paquetes HTTP manipulados que provocan argumentos no válidos sobre el componente emweb, también conocido como Bug ID CSCtd16938. • http://tools.cisco.com/security/center/viewAlert.x?alertId=21288 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b466e9.shtml •

CVSS: 9.0EPSS: 0%CPEs: 21EXPL: 0

Cisco Wireless LAN Controller (WLC) software, possibly 4.2 through 6.0, allows remote authenticated users to bypass intended access restrictions and modify the configuration, and possibly obtain administrative privileges, via unspecified vectors, a different vulnerability than CVE-2010-2843 and CVE-2010-3033. El software Cisco Wireless LAN Controller (WLC), posiblemente v4.2 hasta v6.0, permite a usuarios remotos autenticados saltar las limitaciones de acceso impuestas, modificar la configuración y posiblemente obtener derechos administrativos, a través de vectores no específicos, vulnerabilidad diferente a CVE-2010-2843 and CVE-2010-3033. • http://tools.cisco.com/security/center/viewAlert.x?alertId=21290 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b466e9.shtml • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.0EPSS: 0%CPEs: 21EXPL: 0

Cisco Wireless LAN Controller (WLC) software, possibly 4.2 through 6.0, allows remote authenticated users to bypass intended access restrictions and modify the configuration, and possibly obtain administrative privileges, via unspecified vectors, a different vulnerability than CVE-2010-2842 and CVE-2010-3033. El software Cisco Wireless LAN Controller (WLC), posiblemente v4.2 hasta v6.0, permite a usuarios remotos autenticados saltar las limitaciones de acceso impuestas, modificar la configuración y posiblemente obtener derechos administrativos, a través de vectores no específicos, vulnerabilidad diferente a CVE-2010-2842 and CVE-2010-3033. • http://tools.cisco.com/security/center/viewAlert.x?alertId=21290 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b466e9.shtml • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.0EPSS: 0%CPEs: 21EXPL: 0

Cisco Wireless LAN Controller (WLC) software, possibly 4.2 through 6.0, allows remote authenticated users to bypass intended access restrictions and modify the configuration, and possibly obtain administrative privileges, via unspecified vectors, a different vulnerability than CVE-2010-2842 and CVE-2010-2843. El software Cisco Wireless LAN Controller (WLC), posiblemente v4.2 hasta v6.0, permite a usuarios remotos autenticados, saltar las restricciones de acceso y modificar la configuración, y posiblemente obtener privilegios administrativos, a través de vectores no especificados, una vulnerabilidad diferente de CVE-2010-2842 y CVE-2010 2843. • http://tools.cisco.com/security/center/viewAlert.x?alertId=21290 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b466e9.shtml • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 0%CPEs: 18EXPL: 0

Cisco Wireless LAN Controller (WLC) software, possibly 6.0.x or possibly 4.1 through 6.0.x, allows remote attackers to bypass ACLs in the controller CPU, and consequently send network traffic to unintended segments or devices, via unspecified vectors, a different vulnerability than CVE-2010-0575. El software Cisco Wireless LAN Controller (WLC), posiblemente v6.0.x o posiblemente v4.1 hasta v6.0.x, permite a atacantes remotos saltar las ACLs (listas de control de acceso) en el controlador de CPU, y consecuentemente enviar tráfico de red a segmentos o dispositivos no deseados, a través de vectores no especificados. Es una vulnerabilidad distinta a CVE-2010-0575. • http://tools.cisco.com/security/center/viewAlert.x?alertId=21291 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b466e9.shtml • CWE-264: Permissions, Privileges, and Access Controls •