Vulnerabilities > Cisco > Wireless Control System Software > 4.0.155.5

DATE CVE VULNERABILITY TITLE RISK
2010-08-17 CVE-2010-2826 SQL Injection vulnerability in Cisco Wireless Control System Software
SQL injection vulnerability in Cisco Wireless Control System (WCS) 6.0.x before 6.0.196.0 allows remote authenticated users to execute arbitrary SQL commands via vectors related to the ORDER BY clause of the Client List screens, aka Bug ID CSCtf37019.
network
low complexity
cisco CWE-89
critical
9.0
2010-08-10 CVE-2010-2986 Cross-Site Scripting vulnerability in Cisco Wireless Control System Software
Cross-site scripting (XSS) vulnerability in webacs/QuickSearchAction.do in the search feature in the web interface in Cisco Wireless Control System (WCS) before 6.0(194.0) and 7.x before 7.0.164 allows remote attackers to inject arbitrary web script or HTML via the searchText parameter, aka Bug ID CSCtf14288.
network
cisco CWE-79
4.3