Vulnerabilities > Cisco > Wireless LAN Controller Software > 7.4.1.54

DATE CVE VULNERABILITY TITLE RISK
2023-09-27 CVE-2023-20268 Resource Exhaustion vulnerability in Cisco products
A vulnerability in the packet processing functionality of Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to exhaust resources on an affected device. This vulnerability is due to insufficient management of resources when handling certain types of traffic.
low complexity
cisco CWE-400
4.7
2022-09-30 CVE-2022-20769 Out-of-bounds Write vulnerability in Cisco Wireless LAN Controller Software
A vulnerability in the authentication functionality of Cisco Wireless LAN Controller (WLC) AireOS Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.
low complexity
cisco CWE-787
6.5
2019-04-18 CVE-2019-1797 Cross-Site Request Forgery (CSRF) vulnerability in Cisco Wireless LAN Controller Software
A vulnerability in the web-based management interface of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on the device with the privileges of the user, including modifying the device configuration.
network
cisco CWE-352
6.8
2018-10-17 CVE-2018-0442 Unspecified vulnerability in Cisco Wireless LAN Controller Software
A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol component of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to retrieve memory contents, which could lead to the disclosure of confidential information.
network
low complexity
cisco
5.0
2018-10-17 CVE-2018-0417 Unspecified vulnerability in Cisco Wireless LAN Controller Software
A vulnerability in TACACS authentication with Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, local attacker to perform certain operations within the GUI that are not normally available to that user on the CLI.
local
low complexity
cisco
7.8
2016-04-21 CVE-2016-1364 Improper Input Validation vulnerability in Cisco Wireless LAN Controller Software
Cisco Wireless LAN Controller (WLC) Software 7.4 before 7.4.130.0(MD) and 7.5, 7.6, and 8.0 before 8.0.110.0(ED) allows remote attackers to cause a denial of service (device reload) via crafted Bonjour traffic, aka Bug ID CSCur66908.
network
low complexity
cisco CWE-20
7.8
2016-04-21 CVE-2016-1363 Resource Management Errors vulnerability in Cisco Wireless LAN Controller Software
Buffer overflow in the redirection functionality in Cisco Wireless LAN Controller (WLC) Software 7.2 through 7.4 before 7.4.140.0(MD) and 7.5 through 8.0 before 8.0.115.0(ED) allows remote attackers to execute arbitrary code via a crafted HTTP request, aka Bug ID CSCus25617.
network
low complexity
cisco CWE-399
critical
10.0
2015-05-16 CVE-2015-0726 Improper Input Validation vulnerability in Cisco Wireless LAN Controller Software
The web administration interface on Cisco Wireless LAN Controller (WLC) devices before 7.0.241, 7.1.x through 7.4.x before 7.4.122, and 7.5.x and 7.6.x before 7.6.120 allows remote authenticated users to cause a denial of service (device crash) via unspecified parameters, aka Bug IDs CSCum65159 and CSCum65252.
network
low complexity
cisco CWE-20
6.8
2015-04-07 CVE-2015-0690 Cross-site Scripting vulnerability in Cisco Wireless LAN Controller Software
Cross-site scripting (XSS) vulnerability in the HTML help system on Cisco Wireless LAN Controller (WLC) devices before 8.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCun95178.
network
cisco CWE-79
4.3
2013-02-28 CVE-2013-1141 Buffer Errors vulnerability in Cisco products
The mDNS snooping functionality on Cisco Wireless LAN Controller (WLC) devices with software 7.4.1.54 and earlier does not properly manage buffers, which allows remote authenticated users to cause a denial of service (device reload) via crafted mDNS packets, aka Bug ID CSCue04153.
low complexity
cisco CWE-119
6.1