Page 6 of 29 results (0.006 seconds)

CVSS: 7.8EPSS: 0%CPEs: 46EXPL: 0

Unspecified vulnerability in Cisco Wireless LAN Controller (WLC) software 3.2 before 3.2.215.0; 4.1 and 4.2 before 4.2.205.0; 4.1M and 4.2M before 4.2.207.54M; 5.0, 5.1, and 6.0 before 6.0.188.0; and 5.2 before 5.2.193.11 allows remote attackers to cause a denial of service (device reload) via a crafted IKE packet, aka Bug ID CSCta56653. Vulnerabilidad no específica en Cisco Wireless LAN Controller (WLC), v3.2 anterior a v3.2.215.0; v4.1 y v4.2 anteriores a v4.2.205.0; v4.1M y v4.2M anteriores a v4.2.207.54M; v5.0, v5.1, y v6.0 anteriores a v6.0.188.0; y v5.2 anteriores a v5.2.193.11 permite a atacantes remotos provocar una denegación de servicio (recarga de dispositivo) a través de paquetes IKE modificados, también conocido como Bug ID CSCta56653. • http://tools.cisco.com/security/center/viewAlert.x?alertId=21287 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b466e9.shtml •

CVSS: 5.0EPSS: 0%CPEs: 18EXPL: 0

Cisco Wireless LAN Controller (WLC) software, possibly 6.0.x or possibly 4.1 through 6.0.x, allows remote attackers to bypass ACLs in the controller CPU, and consequently send network traffic to unintended segments or devices, via unspecified vectors, a different vulnerability than CVE-2010-3034. El software Cisco Wireless LAN Controller (WLC), posiblemente V6.0.X o posiblemente v4.1 hasta v6.0.x, permite a atacantes remotos saltar las ACLs (listas de control de acceso) en el controlador de la CPU, y consecuentemente envíar tráfico de red a segmentos o dispositivos no deseados, a través de vectores no especificados, una vulnerabilidad diferente de CVE-2010-3034. • http://tools.cisco.com/security/center/viewAlert.x?alertId=21291 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b466e9.shtml • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.1EPSS: 0%CPEs: 15EXPL: 0

The Cisco Wireless LAN Controller (WLC), Cisco Catalyst 6500 Wireless Services Module (WiSM), and Cisco Catalyst 3750 Integrated Wireless LAN Controller with software 4.x before 4.2.176.0 and 5.x before 5.2 allow remote attackers to cause a denial of service (web authentication outage or device reload) via unspecified network traffic, as demonstrated by a vulnerability scanner. Cisco Wireless LAN Controller (WLC), Cisco Catalyst 6500 Wireless Services Module (WiSM), y Cisco Catalyst 3750 Integrated Wireless LAN Controller con software v4.x antes de v4.2.176.0 y v5.x antes de v5.2, permiten a atacantes remotos provocar una denegación de servicio (caída del servicio de autenticación web) mediante tráfico de red no especificado, como ha demostrado un escáner de vulnerabilidades. • http://secunia.com/advisories/33749 http://www.cisco.com/en/US/products/products_security_advisory09186a0080a6c1dd.shtml http://www.securityfocus.com/bid/33608 http://www.securitytracker.com/id?1021679 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 15EXPL: 0

The Cisco Wireless LAN Controller (WLC), Cisco Catalyst 6500 Wireless Services Module (WiSM), and Cisco Catalyst 3750 Integrated Wireless LAN Controller with software 4.x before 4.2.176.0 and 5.2.x before 5.2.157.0 allow remote attackers to cause a denial of service (device reload) via a web authentication (aka WebAuth) session that includes a malformed POST request to login.html. El Cisco Wireless LAN Controller (WLC), Cisco Catalyst 6500 Wireless Services Module (WiSM), y Cisco Catalyst 3750 Integrated Wireless LAN Controller con software v4.x anterior a v4.2.176.0 y v5.2.x anterior a 5.2.157.0; permiten a atacantes remotos provocar una denegación de servicio (reinicio de dispositivo) a través de una sesión de autenticación Web (también conocido WebAuth) que incluye una solicitud POST mal formada a login.html. • http://secunia.com/advisories/33749 http://www.cisco.com/en/US/products/products_security_advisory09186a0080a6c1dd.shtml http://www.securityfocus.com/bid/33608 http://www.securitytracker.com/id?1021679 • CWE-20: Improper Input Validation •