Vulnerabilities > Cisco > Aironet Access Point Software

DATE CVE VULNERABILITY TITLE RISK
2016-08-22 CVE-2016-6361 Improper Input Validation vulnerability in Cisco Aironet Access Point Software
The Aggregated MAC Protocol Data Unit (AMPDU) implementation on Cisco Aironet 1800, 2800, and 3800 devices with software before 8.2.121.0 and 8.3.x before 8.3.102.0 allows remote attackers to cause a denial of service (device reload) via a crafted AMPDU header, aka Bug ID CSCuz56288.
low complexity
cisco CWE-20
6.1
2016-06-10 CVE-2016-1419 Improper Input Validation vulnerability in Cisco Aironet Access Point Software 8.2(102.43)
Cisco Access Point devices with software 8.2(102.43) allow remote attackers to cause a denial of service (device reload) via crafted ARP packets, aka Bug ID CSCuy55803.
low complexity
cisco CWE-20
6.8
2016-06-08 CVE-2016-1418 Improper Input Validation vulnerability in Cisco Aironet Access Point Software 8.2(100.0)
Cisco Aironet Access Point Software 8.2(100.0) on 1830e, 1830i, 1850e, 1850i, 2800, and 3800 access points allows local users to obtain Linux root access via crafted CLI command parameters, aka Bug ID CSCuy64037.
local
low complexity
cisco CWE-20
7.2
2016-01-15 CVE-2015-6336 Credentials Management vulnerability in Cisco Aironet Access Point Software
Cisco Aironet 1800 devices with software 7.2, 7.3, 7.4, 8.1(112.3), 8.1(112.4), and 8.1(15.14) have a default account, which makes it easier for remote attackers to obtain access via unspecified vectors, aka Bug ID CSCuw58062.
network
low complexity
cisco CWE-255
7.5
2016-01-15 CVE-2015-6320 Resource Management Errors vulnerability in Cisco Aironet Access Point Software 8.1(112.3)/8.1(112.4)
The IP ingress packet handler on Cisco Aironet 1800 devices with software 8.1(112.3) and 8.1(112.4) allows remote attackers to cause a denial of service via a crafted header in an IP packet, aka Bug ID CSCuv63138.
network
low complexity
cisco CWE-399
7.8
2015-11-14 CVE-2015-6367 Resource Management Errors vulnerability in Cisco Aironet Access Point Software 8.1(131.0)
Cisco Aironet 1800 devices with software 8.1(131.0) allow remote attackers to cause a denial of service (CPU consumption) by improperly establishing many SSHv2 connections, aka Bug ID CSCux13374.
network
low complexity
cisco CWE-399
7.8
2015-10-13 CVE-2015-6315 Permissions, Privileges, and Access Controls vulnerability in Cisco Aironet Access Point Software 8.1(112.4)
Cisco Aironet 1850 access points with software 8.1(112.4) allow local users to gain privileges via crafted CLI commands, aka Bug ID CSCuv79694.
local
low complexity
cisco CWE-264
7.2
2013-03-05 CVE-2012-6026 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Cisco Aironet Access Point Software
The HTTP Profiler on the Cisco Aironet Access Point with software 15.2 and earlier does not properly manage buffers, which allows remote attackers to cause a denial of service (device reload) via crafted HTTP requests, aka Bug ID CSCuc62460.
low complexity
cisco CWE-119
6.1