Vulnerabilities > Cisco

DATE CVE VULNERABILITY TITLE RISK
2017-04-07 CVE-2016-9195 Resource Management Errors vulnerability in Cisco Wireless LAN Controller 8.3.102.0
A vulnerability in RADIUS Change of Authorization (CoA) request processing in the Cisco Wireless LAN Controller (WLC) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition by disconnecting a single connection.
network
low complexity
cisco CWE-399
5.0
2017-04-06 CVE-2017-3834 Insecure Default Initialization of Resource vulnerability in Cisco Aironet Access Point Firmware
A vulnerability in Cisco Aironet 1830 Series and Cisco Aironet 1850 Series Access Points running Cisco Mobility Express Software could allow an unauthenticated, remote attacker to take complete control of an affected device.
network
low complexity
cisco CWE-1188
critical
10.0
2017-04-06 CVE-2017-3832 Improper Handling of Exceptional Conditions vulnerability in Cisco Wireless LAN Controller Firmware 8.3.102.0
A vulnerability in the web management interface of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
cisco CWE-755
7.8
2017-04-06 CVE-2016-9219 Improper Input Validation vulnerability in Cisco products
A vulnerability with IPv6 UDP ingress packet processing in Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to cause an unexpected reload of the device.
network
low complexity
cisco CWE-20
7.8
2017-04-06 CVE-2016-9194 Resource Management Errors vulnerability in Cisco products
A vulnerability in 802.11 Wireless Multimedia Extensions (WME) action frame processing in Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition.
low complexity
cisco CWE-399
6.1
2017-03-22 CVE-2017-3864 Unspecified vulnerability in Cisco IOS and IOS XE
A vulnerability in the DHCP client implementation of Cisco IOS (12.2, 12.4, and 15.0 through 15.6) and Cisco IOS XE (3.3 through 3.7) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.
network
low complexity
cisco
7.8
2017-03-22 CVE-2017-3859 Use of Externally-Controlled Format String vulnerability in Cisco IOS XE
A vulnerability in the DHCP code for the Zero Touch Provisioning feature of Cisco ASR 920 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause an affected device to reload.
network
low complexity
cisco CWE-134
7.8
2017-03-22 CVE-2017-3858 Improper Input Validation vulnerability in Cisco IOS XE 16.2/16.2.1
A vulnerability in the web framework of Cisco IOS XE Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges.
network
low complexity
cisco CWE-20
critical
9.0
2017-03-22 CVE-2017-3857 Resource Exhaustion vulnerability in Cisco IOS XE
A vulnerability in the Layer 2 Tunneling Protocol (L2TP) parsing function of Cisco IOS (12.0 through 12.4 and 15.0 through 15.6) and Cisco IOS XE (3.1 through 3.18) could allow an unauthenticated, remote attacker to cause an affected device to reload.
network
low complexity
cisco CWE-400
7.8
2017-03-22 CVE-2017-3856 Resource Exhaustion vulnerability in Cisco IOS XE
A vulnerability in the web user interface of Cisco IOS XE 3.1 through 3.17 could allow an unauthenticated, remote attacker to cause an affected device to reload.
network
low complexity
cisco CWE-400
7.8