Vulnerabilities > Cisco > Aironet 1560

DATE CVE VULNERABILITY TITLE RISK
2019-04-17 CVE-2019-1654 Missing Authentication for Critical Function vulnerability in Cisco Ap-Cos
A vulnerability in the development shell (devshell) authentication for Cisco Aironet Series Access Points (APs) running the Cisco AP-COS operating system could allow an authenticated, local attacker to access the development shell without proper authentication, which allows for root access to the underlying Linux OS.
local
low complexity
cisco CWE-306
7.2