Vulnerabilities > Cisco > Wireless LAN Controller

DATE CVE VULNERABILITY TITLE RISK
2017-11-02 CVE-2017-12275 Improper Input Validation vulnerability in Cisco Wireless LAN Controller Software
A vulnerability in the implementation of 802.11v Basic Service Set (BSS) Transition Management functionality in Cisco Wireless LAN Controllers could allow an unauthenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition.
low complexity
cisco CWE-20
6.1
2017-04-07 CVE-2016-9195 Resource Management Errors vulnerability in Cisco Wireless LAN Controller 8.3.102.0
A vulnerability in RADIUS Change of Authorization (CoA) request processing in the Cisco Wireless LAN Controller (WLC) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition by disconnecting a single connection.
network
low complexity
cisco CWE-399
5.0
2017-04-06 CVE-2016-9194 Resource Management Errors vulnerability in Cisco products
A vulnerability in 802.11 Wireless Multimedia Extensions (WME) action frame processing in Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition.
low complexity
cisco CWE-399
6.1
2016-09-12 CVE-2016-6375 Resource Management Errors vulnerability in Cisco products
Cisco Wireless LAN Controller (WLC) devices before 8.0.140.0, 8.1.x and 8.2.x before 8.2.121.0, and 8.3.x before 8.3.102.0 allow remote attackers to cause a denial of service (device reload) by sending crafted Inter-Access Point Protocol (IAPP) packets and then sending a traffic stream metrics (TSM) information request over SNMP, aka Bug ID CSCuz40221.
5.7
2016-09-02 CVE-2016-6376 Resource Management Errors vulnerability in Cisco products
The Adaptive Wireless Intrusion Prevention System (wIPS) feature on Cisco Wireless LAN Controller (WLC) devices before 8.0.140.0, 8.1.x and 8.2.x before 8.2.121.0, and 8.3.x before 8.3.102.0 allows remote attackers to cause a denial of service (device restart) via a malformed wIPS packet, aka Bug ID CSCuz40263.
low complexity
cisco CWE-399
6.1
2015-10-08 CVE-2015-6311 Resource Management Errors vulnerability in Cisco Wireless LAN Controller 7.0(240.0)/7.3(101.0)/7.4(1.19)
Cisco Wireless LAN Controller (WLC) devices with software 7.0(240.0), 7.3(101.0), and 7.4(1.19) allow remote attackers to cause a denial of service (device outage) by sending malformed 802.11i management data to a managed access point, aka Bug ID CSCub65236.
low complexity
cisco CWE-399
6.1
2015-05-29 CVE-2015-0756 Improper Input Validation vulnerability in Cisco Wireless LAN Controller 7.4(1.1)
Cisco Wireless LAN Controller (WLC) devices with software 7.4(1.1) allow remote attackers to cause a denial of service (wireless-networking outage) via crafted TCP traffic on the local network, aka Bug ID CSCug67104.
low complexity
cisco CWE-20
6.1
2015-02-19 CVE-2015-0622 Improper Input Validation vulnerability in Cisco Wireless LAN Controller
The Wireless Intrusion Detection (aka WIDS) functionality on Cisco Wireless LAN Controller (WLC) devices allows remote attackers to cause a denial of service (device outage) via crafted packets that are improperly handled during rendering of the Signature Events Summary page, aka Bug ID CSCus46861.
network
cisco CWE-20
7.1
2014-06-08 CVE-2014-3291 Improper Input Validation vulnerability in Cisco Wireless LAN Controller
Cisco Wireless LAN Controller (WLC) devices allow remote attackers to cause a denial of service (NULL pointer dereference and device restart) via a zero value in Cisco Discovery Protocol packet data that is not properly handled during SNMP polling, aka Bug ID CSCuo12321.
5.7
2014-03-06 CVE-2014-0707 Resource Management Errors vulnerability in Cisco products
Cisco Wireless LAN Controller (WLC) devices 7.2, 7.3, and 7.4 before 7.4.110.0 allow remote attackers to cause a denial of service (device restart) via a crafted 802.11 Ethernet frame, aka Bug ID CSCuf80681.
network
low complexity
cisco CWE-399
7.8