Lucene search

K

Cisco Mobility Express Security Vulnerabilities

cve
cve

CVE-2023-20251

A vulnerability in the memory buffer of Cisco Wireless LAN Controller (WLC) AireOS Software could allow an unauthenticated, adjacent attacker to cause memory leaks that could eventually lead to a device reboot. This vulnerability is due to memory leaks caused by multiple clients connecting under...

6.1CVSS

5.4AI Score

0.0004EPSS

2023-09-27 06:15 PM
31
cve
cve

CVE-2020-3261

A vulnerability in the web-based management interface of Cisco Mobility Express Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based...

6.5CVSS

6.8AI Score

0.001EPSS

2020-04-15 09:15 PM
34
cve
cve

CVE-2018-0234

A vulnerability in the implementation of Point-to-Point Tunneling Protocol (PPTP) functionality in Cisco Aironet 1810, 1830, and 1850 Series Access Points could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The...

8.6CVSS

7.6AI Score

0.003EPSS

2018-05-02 10:29 PM
25
cve
cve

CVE-2018-0235

A vulnerability in the 802.11 frame validation functionality of the Cisco Wireless LAN Controller (WLC) could allow an unauthenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to incomplete...

7.4CVSS

7.4AI Score

0.001EPSS

2018-05-02 10:29 PM
23
cve
cve

CVE-2018-0226

A vulnerability in the assignment and management of default user accounts for Secure Shell (SSH) access to Cisco Aironet 1800, 2800, and 3800 Series Access Points that are running Cisco Mobility Express Software could allow an authenticated, remote attacker to gain elevated privileges on an...

7.5CVSS

7.7AI Score

0.003EPSS

2018-05-02 10:29 PM
29
cve
cve

CVE-2017-12274

A vulnerability in Extensible Authentication Protocol (EAP) ingress frame processing for the Cisco Aironet 1560, 2800, and 3800 Series Access Points could allow an unauthenticated, Layer 2 radio frequency (RF) adjacent attacker to cause the Access Point (AP) to reload, resulting in a denial of...

6.5CVSS

6.5AI Score

0.001EPSS

2017-11-02 04:29 PM
24
cve
cve

CVE-2017-12273

A vulnerability in 802.11 association request frame processing for the Cisco Aironet 1560, 2800, and 3800 Series Access Points could allow an unauthenticated, Layer 2 radio frequency (RF) adjacent attacker to cause the Access Point (AP) to reload, resulting in a denial of service (DoS) condition......

6.5CVSS

6.5AI Score

0.001EPSS

2017-11-02 04:29 PM
25
cve
cve

CVE-2017-3873

A vulnerability in the Plug-and-Play (PnP) subsystem of the Cisco Aironet 1800, 2800, and 3800 Series Access Points running a Lightweight Access Point (AP) or Mobility Express image could allow an unauthenticated, adjacent attacker to execute arbitrary code with root privileges. The vulnerability.....

7.5CVSS

7.8AI Score

0.002EPSS

2017-05-16 05:29 PM
26
cve
cve

CVE-2016-9197

A vulnerability in the CLI command parser of the Cisco Mobility Express 2800 and 3800 Series Wireless LAN Controllers could allow an authenticated, local attacker to obtain access to the underlying operating system shell with root-level privileges. More Information: CSCvb70351. Known Affected...

6.7CVSS

6.4AI Score

0.0004EPSS

2017-04-07 05:59 PM
16
cve
cve

CVE-2017-3834

A vulnerability in Cisco Aironet 1830 Series and Cisco Aironet 1850 Series Access Points running Cisco Mobility Express Software could allow an unauthenticated, remote attacker to take complete control of an affected device. The vulnerability is due to the existence of default credentials for an...

9.8CVSS

9.4AI Score

0.004EPSS

2017-04-06 06:59 PM
23
6
cve
cve

CVE-2017-3831

A vulnerability in the web-based GUI of Cisco Mobility Express 1800 Series Access Points could allow an unauthenticated, remote attacker to bypass authentication. The attacker could be granted full administrator privileges. The vulnerability is due to improper implementation of authentication for.....

9.8CVSS

9.7AI Score

0.001EPSS

2017-03-15 08:59 PM
23
cve
cve

CVE-2016-9220

A Denial of Service Vulnerability in 802.11 ingress packet processing of the Cisco Mobility Express 2800 and 3800 Access Points (APs) could allow an unauthenticated, adjacent attacker to cause the connection table to be full of invalid connections and be unable to process new incoming requests....

4.3CVSS

4.5AI Score

0.001EPSS

2017-01-26 07:59 AM
21
cve
cve

CVE-2016-9221

A Denial of Service Vulnerability in 802.11 ingress connection authentication handling for the Cisco Mobility Express 2800 and 3800 Access Points (APs) could allow an unauthenticated, adjacent attacker to cause authentication to fail. Affected Products: This vulnerability affects Cisco Mobility...

4.3CVSS

4.6AI Score

0.001EPSS

2017-01-26 07:59 AM
17