Vulnerabilities > Cisco > Wireless Control System Software

DATE CVE VULNERABILITY TITLE RISK
2012-05-02 CVE-2011-4014 Information Exposure vulnerability in Cisco Wireless Control System Software
The TAC Case Attachment tool in Cisco Wireless Control System (WCS) 7.0 allows remote authenticated users to read arbitrary files under webnms/Temp/ via unspecified vectors, aka Bug ID CSCtq86807.
network
low complexity
cisco CWE-200
4.0
2010-08-17 CVE-2010-2826 SQL Injection vulnerability in Cisco Wireless Control System Software
SQL injection vulnerability in Cisco Wireless Control System (WCS) 6.0.x before 6.0.196.0 allows remote authenticated users to execute arbitrary SQL commands via vectors related to the ORDER BY clause of the Client List screens, aka Bug ID CSCtf37019.
network
low complexity
cisco CWE-89
critical
9.0
2010-08-10 CVE-2010-2987 Cross-Site Scripting vulnerability in Cisco Wireless Control System Software 7.0
Multiple cross-site scripting (XSS) vulnerabilities in Cisco Wireless Control System (WCS) 7.x before 7.0.164, as used in Cisco Unified Wireless Network (UWN) Solution 7.x before 7.0.98.0, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCtg33854.
network
cisco CWE-79
4.3
2010-08-10 CVE-2010-2986 Cross-Site Scripting vulnerability in Cisco Wireless Control System Software
Cross-site scripting (XSS) vulnerability in webacs/QuickSearchAction.do in the search feature in the web interface in Cisco Wireless Control System (WCS) before 6.0(194.0) and 7.x before 7.0.164 allows remote attackers to inject arbitrary web script or HTML via the searchText parameter, aka Bug ID CSCtf14288.
network
cisco CWE-79
4.3