Vulnerabilities > Cisco > Wireless LAN Controller Software > 7.4.100.60

DATE CVE VULNERABILITY TITLE RISK
2018-10-17 CVE-2018-0417 Unspecified vulnerability in Cisco Wireless LAN Controller Software
A vulnerability in TACACS authentication with Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, local attacker to perform certain operations within the GUI that are not normally available to that user on the CLI.
local
low complexity
cisco
7.8
2016-09-12 CVE-2016-6375 Resource Management Errors vulnerability in Cisco products
Cisco Wireless LAN Controller (WLC) devices before 8.0.140.0, 8.1.x and 8.2.x before 8.2.121.0, and 8.3.x before 8.3.102.0 allow remote attackers to cause a denial of service (device reload) by sending crafted Inter-Access Point Protocol (IAPP) packets and then sending a traffic stream metrics (TSM) information request over SNMP, aka Bug ID CSCuz40221.
5.7
2016-04-21 CVE-2016-1363 Resource Management Errors vulnerability in Cisco Wireless LAN Controller Software
Buffer overflow in the redirection functionality in Cisco Wireless LAN Controller (WLC) Software 7.2 through 7.4 before 7.4.140.0(MD) and 7.5 through 8.0 before 8.0.115.0(ED) allows remote attackers to execute arbitrary code via a crafted HTTP request, aka Bug ID CSCus25617.
network
low complexity
cisco CWE-399
critical
10.0
2015-05-16 CVE-2015-0726 Improper Input Validation vulnerability in Cisco Wireless LAN Controller Software
The web administration interface on Cisco Wireless LAN Controller (WLC) devices before 7.0.241, 7.1.x through 7.4.x before 7.4.122, and 7.5.x and 7.6.x before 7.6.120 allows remote authenticated users to cause a denial of service (device crash) via unspecified parameters, aka Bug IDs CSCum65159 and CSCum65252.
network
low complexity
cisco CWE-20
6.8
2014-03-06 CVE-2014-0707 Resource Management Errors vulnerability in Cisco products
Cisco Wireless LAN Controller (WLC) devices 7.2, 7.3, and 7.4 before 7.4.110.0 allow remote attackers to cause a denial of service (device restart) via a crafted 802.11 Ethernet frame, aka Bug ID CSCuf80681.
network
low complexity
cisco CWE-399
7.8
2014-03-06 CVE-2014-0706 Resource Management Errors vulnerability in Cisco products
Cisco Wireless LAN Controller (WLC) devices 7.2 before 7.2.115.2, 7.3, and 7.4 before 7.4.110.0 allow remote attackers to cause a denial of service (device restart) via a crafted 802.11 Ethernet frame, aka Bug ID CSCue87929.
network
low complexity
cisco CWE-399
7.8
2014-03-06 CVE-2014-0705 Resource Management Errors vulnerability in Cisco products
The multicast listener discovery (MLD) service on Cisco Wireless LAN Controller (WLC) devices 7.2, 7.3, 7.4 before 7.4.121.0, and 7.5, when MLDv2 Snooping is enabled, allows remote attackers to cause a denial of service (device restart) via a malformed IPv6 MLDv2 packet, aka Bug ID CSCuh74233.
network
cisco CWE-399
7.1
2014-03-06 CVE-2014-0703 Race Condition vulnerability in Cisco products
Cisco Wireless LAN Controller (WLC) devices 7.4 before 7.4.110.0 distribute Aironet IOS software with a race condition in the status of the administrative HTTP server, which allows remote attackers to bypass intended access restrictions by connecting to an Aironet access point on which this server had been disabled ineffectively, aka Bug ID CSCuf66202.
network
low complexity
cisco CWE-362
critical
10.0
2014-03-06 CVE-2014-0701 Resource Management Errors vulnerability in Cisco Wireless LAN Controller Software
Cisco Wireless LAN Controller (WLC) devices 7.0 before 7.0.250.0, 7.2, 7.3, and 7.4 before 7.4.110.0 do not properly deallocate memory, which allows remote attackers to cause a denial of service (reboot) by sending WebAuth login requests at a high rate, aka Bug ID CSCuf52361.
network
low complexity
cisco CWE-399
7.8