Vulnerabilities > Cisco > Wireless LAN Controller Software > 7.3.103.8

DATE CVE VULNERABILITY TITLE RISK
2023-09-27 CVE-2023-20268 Resource Exhaustion vulnerability in Cisco products
A vulnerability in the packet processing functionality of Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to exhaust resources on an affected device. This vulnerability is due to insufficient management of resources when handling certain types of traffic.
low complexity
cisco CWE-400
4.7
2022-09-30 CVE-2022-20769 Out-of-bounds Write vulnerability in Cisco Wireless LAN Controller Software
A vulnerability in the authentication functionality of Cisco Wireless LAN Controller (WLC) AireOS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.
low complexity
cisco CWE-787
6.5
2019-04-18 CVE-2019-1797 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Wireless LAN Controller Software
A vulnerability in the web-based management interface of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on the device with the privileges of the user, including modifying the device configuration.
network
cisco CWE-352
6.8
2018-10-17 CVE-2018-0417 Unspecified vulnerability in Cisco Wireless LAN Controller Software
A vulnerability in TACACS authentication with Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, local attacker to perform certain operations within the GUI that are not normally available to that user on the CLI.
local
low complexity
cisco
7.8
2016-09-12 CVE-2016-6375 Resource Management Errors vulnerability in Cisco products
Cisco Wireless LAN Controller (WLC) devices before 8.0.140.0, 8.1.x and 8.2.x before 8.2.121.0, and 8.3.x before 8.3.102.0 allow remote attackers to cause a denial of service (device reload) by sending crafted Inter-Access Point Protocol (IAPP) packets and then sending a traffic stream metrics (TSM) information request over SNMP, aka Bug ID CSCuz40221.
5.7
2016-04-21 CVE-2016-1363 Resource Management Errors vulnerability in Cisco Wireless LAN Controller Software
Buffer overflow in the redirection functionality in Cisco Wireless LAN Controller (WLC) Software 7.2 through 7.4 before 7.4.140.0(MD) and 7.5 through 8.0 before 8.0.115.0(ED) allows remote attackers to execute arbitrary code via a crafted HTTP request, aka Bug ID CSCus25617.
network
low complexity
cisco CWE-399
critical
10.0
2015-03-28 CVE-2015-0679 Improper Input Validation vulnerability in Cisco Wireless LAN Controller Software 7.3(103.8)/7.4(110.0)
The web-authentication functionality on Cisco Wireless LAN Controller (WLC) devices 7.3(103.8) and 7.4(110.0) allows remote attackers to cause a denial of service (device reload) via a malformed password, aka Bug ID CSCui57980.
low complexity
cisco CWE-20
6.1