Wireless Lan Controller Cisco Wireless Lan Controller

Do you want an email whenever new security vulnerabilities are reported in Cisco Wireless Lan Controller?

Recent Cisco Wireless Lan Controller Security Advisories

Advisory Title Published
2024-03-27 Cisco IOS XE Software for Wireless LAN Controllers Multicast DNS Denial of Service Vulnerability March 27, 2024
2024-03-27 Cisco IOS XE Software for Wireless LAN Controllers Privilege Escalation Vulnerability March 27, 2024
2023-09-27 Cisco Wireless LAN Controller AireOS Software Denial of Service Vulnerability September 27, 2023
2023-09-27 Cisco IOS XE Software for Wireless LAN Controllers Wireless Network Control Denial of Service Vulnerability September 27, 2023
2023-03-22 Cisco IOS XE Software for Wireless LAN Controllers HTTP Client Profiling Denial of Service Vulnerability March 22, 2023
2023-03-22 Cisco IOS XE Software for Wireless LAN Controllers CAPWAP Join Denial of Service Vulnerability March 22, 2023
2022-09-28 Cisco Wireless LAN Controller AireOS Software FIPS Mode Denial of Service Vulnerability September 28, 2022
2022-04-13 Cisco Wireless LAN Controller Management Interface Authentication Bypass Vulnerability April 13, 2022

By the Year

In 2024 there have been 0 vulnerabilities in Cisco Wireless Lan Controller . Wireless Lan Controller did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 4 7.08
2018 3 6.37

It may take a day or so for new Wireless Lan Controller vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Cisco Wireless Lan Controller Security Vulnerabilities

A vulnerability in the handling of Inter-Access Point Protocol (IAPP) messages by Cisco Wireless LAN Controller (WLC) Software could

CVE-2019-1796 6.5 - Medium - April 18, 2019

A vulnerability in the handling of Inter-Access Point Protocol (IAPP) messages by Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability exist because the software improperly validates input on fields within IAPP messages. An attacker could exploit the vulnerability by sending malicious IAPP messages to an affected device. A successful exploit could allow the attacker to cause the Cisco WLC Software to reload, resulting in a DoS condition. Software versions prior to 8.2.170.0, 8.5.150.0, and 8.8.100.0 are affected.

Improper Input Validation

A vulnerability in the web-based management interface of Cisco Wireless LAN Controller (WLC) Software could

CVE-2019-1797 8.8 - High - April 18, 2019

A vulnerability in the web-based management interface of Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on the device with the privileges of the user, including modifying the device configuration. The vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading an interface user to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on the device with the privileges of the user. Software versions prior to 8.3.150.0, 8.5.135.0, and 8.8.100.0 are affected.

Session Riding

A vulnerability in the handling of Inter-Access Point Protocol (IAPP) messages by Cisco Wireless LAN Controller (WLC) Software could

CVE-2019-1799 6.5 - Medium - April 18, 2019

A vulnerability in the handling of Inter-Access Point Protocol (IAPP) messages by Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability exist because the software improperly validates input on fields within IAPP messages. An attacker could exploit the vulnerability by sending malicious IAPP messages to an affected device. A successful exploit could allow the attacker to cause the Cisco WLC Software to reload, resulting in a DoS condition. Software versions prior to 8.2.170.0, 8.5.150.0, and 8.8.100.0 are affected.

Improper Input Validation

A vulnerability in the handling of Inter-Access Point Protocol (IAPP) messages by Cisco Wireless LAN Controller (WLC) Software could

CVE-2019-1800 6.5 - Medium - April 18, 2019

A vulnerability in the handling of Inter-Access Point Protocol (IAPP) messages by Cisco Wireless LAN Controller (WLC) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability exist because the software improperly validates input on fields within IAPP messages. An attacker could exploit the vulnerability by sending malicious IAPP messages to an affected device. A successful exploit could allow the attacker to cause the Cisco WLC Software to reload, resulting in a DoS condition. Software versions prior to 8.2.170.0, 8.5.150.0, and 8.8.100.0 are affected.

Improper Input Validation

A vulnerability in TACACS authentication with Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, local attacker to perform certain operations within the GUI

CVE-2018-0417 7.8 - High - October 17, 2018

A vulnerability in TACACS authentication with Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, local attacker to perform certain operations within the GUI that are not normally available to that user on the CLI. The vulnerability is due to incorrect parsing of a specific TACACS attribute received in the TACACS response from the remote TACACS server. An attacker could exploit this vulnerability by authenticating via TACACS to the GUI on the affected device. A successful exploit could allow an attacker to create local user accounts with administrative privileges on an affected WLC and execute other commands that are not allowed from the CLI and should be prohibited.

A vulnerability in the web-based interface of Cisco Wireless LAN Controller Software could

CVE-2018-0420 6.5 - Medium - October 17, 2018

A vulnerability in the web-based interface of Cisco Wireless LAN Controller Software could allow an authenticated, remote attacker to view sensitive information. The issue is due to improper sanitization of user-supplied input in HTTP request parameters that describe filenames and pathnames. An attacker could exploit this vulnerability by using directory traversal techniques to submit a path to a desired file location. A successful exploit could allow the attacker to view system files on the targeted device, which may contain sensitive information.

Directory traversal

A vulnerability in the web-based interface of Cisco Wireless LAN Controller (WLC) Software could

CVE-2018-0388 4.8 - Medium - October 17, 2018

A vulnerability in the web-based interface of Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web-based interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based interface. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Cisco Wireless Lan Controller Software or by Cisco? Click the Watch button to subscribe.

Cisco
Vendor

subscribe