Vulnerabilities > Cisco > Wireless LAN Controller Software > 7.2.110.0

DATE CVE VULNERABILITY TITLE RISK
2014-03-06 CVE-2014-0704 Resource Management Errors vulnerability in Cisco products
The IGMP implementation on Cisco Wireless LAN Controller (WLC) devices 4.x, 5.x, 6.x, 7.0 before 7.0.250.0, 7.1, 7.2, and 7.3, when IGMPv3 Snooping is enabled, allows remote attackers to cause a denial of service (memory over-read and device restart) via a crafted field in an IGMPv3 message, aka Bug ID CSCuh33240.
network
cisco CWE-399
7.1
2014-03-06 CVE-2014-0701 Resource Management Errors vulnerability in Cisco Wireless LAN Controller Software
Cisco Wireless LAN Controller (WLC) devices 7.0 before 7.0.250.0, 7.2, 7.3, and 7.4 before 7.4.110.0 do not properly deallocate memory, which allows remote attackers to cause a denial of service (reboot) by sending WebAuth login requests at a high rate, aka Bug ID CSCuf52361.
network
low complexity
cisco CWE-399
7.8
2013-02-28 CVE-2013-1141 Buffer Errors vulnerability in Cisco products
The mDNS snooping functionality on Cisco Wireless LAN Controller (WLC) devices with software 7.4.1.54 and earlier does not properly manage buffers, which allows remote authenticated users to cause a denial of service (device reload) via crafted mDNS packets, aka Bug ID CSCue04153.
low complexity
cisco CWE-119
6.1
2013-01-24 CVE-2013-1105 Permissions, Privileges, and Access Controls vulnerability in Cisco products
Cisco Wireless LAN Controller (WLC) devices with software 7.0 before 7.0.235.3, 7.1 and 7.2 before 7.2.111.3, and 7.3 before 7.3.101.0 allow remote authenticated users to bypass wireless-management settings and read or modify the device configuration via an SNMP request, aka Bug ID CSCua60653.
network
low complexity
cisco CWE-264
critical
9.0
2012-12-19 CVE-2012-6007 Cross-Site Scripting vulnerability in Cisco products
Cross-site scripting (XSS) vulnerability in screens/base/web_auth_custom.html on Cisco Wireless LAN Controller (WLC) devices with software 7.2.110.0 allows remote authenticated users to inject arbitrary web script or HTML via the headline parameter, aka Bug ID CSCud65187, a different vulnerability than CVE-2012-5992.
network
cisco CWE-79
4.3
2012-12-19 CVE-2012-5992 Cross-Site Request Forgery (CSRF) vulnerability in Cisco products
Multiple cross-site request forgery (CSRF) vulnerabilities on Cisco Wireless LAN Controller (WLC) devices with software 7.2.110.0 allow remote attackers to hijack the authentication of administrators for requests that (1) add administrative accounts via screens/aaa/mgmtuser_create.html or (2) insert XSS sequences via the headline parameter to screens/base/web_auth_custom.html, aka Bug ID CSCud50283.
network
cisco CWE-352
6.8
2012-12-19 CVE-2012-5991 Unspecified vulnerability in Cisco products
screens/base/web_auth_custom.html on Cisco Wireless LAN Controller (WLC) devices with software 7.2.110.0 allows remote authenticated users to cause a denial of service (device reload) via a certain buttonClicked value in an internal webauth_type request, aka Bug ID CSCud50209.
network
cisco
6.3