Page 5 of 29 results (0.010 seconds)

CVSS: 7.8EPSS: 1%CPEs: 13EXPL: 0

Cisco Wireless LAN Controller (WLC) devices with software 7.0 before 7.0.220.0, 7.1 before 7.1.91.0, and 7.2 before 7.2.103.0 allow remote attackers to cause a denial of service (Access Point reload) via crafted SIP packets, aka Bug ID CSCts87659. Cisco Wireless LAN Controller (WLC) son software v7.0 anterior a v7.0.220.0, v7.1 anterior a v7.1.91.0, y v7.2 anterior a v7.2.103.0 permite a atacantes remotos generar una denegación de servicio (reinicio del punto de acceso) mediante paquetes SIP especialmente diseñados, también conocido como Bug ID CSCts87659. • http://osvdb.org/89530 http://secunia.com/advisories/51965 http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130123-wlc http://www.securityfocus.com/bid/57524 http://www.securitytracker.com/id/1028027 •

CVSS: 7.8EPSS: 0%CPEs: 13EXPL: 0

The Wireless Intrusion Prevention System (wIPS) component on Cisco Wireless LAN Controller (WLC) devices with software 7.0 before 7.0.235.0, 7.1 and 7.2 before 7.2.110.0, and 7.3 before 7.3.101.0 allows remote attackers to cause a denial of service (device reload) via crafted IP packets, aka Bug ID CSCtx80743. El sistema de prevención de intrusiones inalámbricas (WIPS) de Cisco Wireless LAN Controller (WLC) de los dispositivos con software v7.0 antes de v7.0.235.0, v7.1 y v7.2 antes de v7.2.110.0 y v7.3 antes de v7.3.101.0 permite a atacantes remotos provocar una denegación de servicios (dispositivo de recarga) a través de paquetes IP manipulados, ID de error alias CSCtx80743. • http://secunia.com/advisories/51965 http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130123-wlc http://www.securityfocus.com/bid/57524 http://www.securitytracker.com/id/1028027 •

CVSS: 9.0EPSS: 0%CPEs: 14EXPL: 0

Cisco Wireless LAN Controller (WLC) devices with software 7.0 before 7.0.235.3, 7.1 and 7.2 before 7.2.111.3, and 7.3 before 7.3.101.0 allow remote authenticated users to bypass wireless-management settings and read or modify the device configuration via an SNMP request, aka Bug ID CSCua60653. Dispositivos Cisco Wireless LAN Controller (WLC) con software v7.0 anterior a v7.0.235.3, v7.1 y v7.2 anterior a v7.2.111.3, y v7.3 anterior a v7.3.101.0, permite a usuarios remotos autentificados saltarse las configuraciones wireless-management y leer o modificar la configuración del dispositivo a través de una petición SNMP, también conocido como Bug ID CSCua60653. • http://osvdb.org/89532 http://secunia.com/advisories/51965 http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130123-wlc http://www.securityfocus.com/bid/57524 http://www.securitytracker.com/id/1028027 https://exchange.xforce.ibmcloud.com/vulnerabilities/81490 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 0%CPEs: 58EXPL: 0

The administrative management interface on Cisco Wireless LAN Controller (WLC) devices with software 4.x, 5.x, 6.0, and 7.0 before 7.0.220.0, 7.1 before 7.1.91.0, and 7.2 before 7.2.103.0 allows remote attackers to cause a denial of service (device crash) via a malformed URL in an HTTP request, aka Bug ID CSCts81997. El interface de gestión administrativa en dispositivos Cisco Wireless LAN Controller (WLC) con software v4.x, v5.x, v6.0, y v7.0 anterior a v7.0.220.0, v7.1 anteriores a v7.1.91.0, y v7.2 anteriores a v7.2.103.0 permite a atacantes remotos provocar una denegación de servicio (caída de dispositvo) a través de una URL manipulada en una petición HTTP, también conocido como Bug ID CSCts81997. • http://archives.neohapsis.com/archives/bugtraq/2012-02/0188.html http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120229-wlc • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 22EXPL: 0

Cisco Wireless LAN Controller (WLC) devices with software 6.0 and 7.0 before 7.0.220.0, 7.1 before 7.1.91.0, and 7.2 before 7.2.103.0 allow remote attackers to cause a denial of service (device reload) via a sequence of IPv6 packets, aka Bug ID CSCtt07949. Dispositivos Cisco Wireless LAN Controller (WLC) con software v6.0 y v7.0 anteriores a v7.0.220.0, 7.1 anteriores a v7.1.91.0, y v7.2 anteriores a v7.2.103.0 permite a atacantes remotos provocar una denegación de servicio (recarga de dispositivo) a través de una secuencia de paquetes IPv6, también conocido como Bug ID CSCtt07949. • http://archives.neohapsis.com/archives/bugtraq/2012-02/0188.html http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120229-wlc • CWE-399: Resource Management Errors •