cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2023-20251,https://securityvulnerability.io/vulnerability/CVE-2023-20251,Memory Leak Vulnerability in Cisco Wireless LAN Controller AireOS Software,"A memory leak vulnerability exists in the Cisco Wireless LAN Controller (WLC) AireOS Software, where an adjacent unauthenticated attacker can exploit this weakness by causing multiple clients to connect to an access point. Under specific conditions, this can lead to memory leaks and may ultimately result in the affected device rebooting. This behavior creates a denial of service (DoS) scenario, significantly impacting the availability of the services provided by the device.",Cisco,"Cisco Wireless LAN Controller (WLC),Cisco Mobility Express",5.3,MEDIUM,0.0004400000034365803,false,,false,false,false,,,false,false,,2023-09-27T18:15:00.000Z,0 CVE-2020-3261,https://securityvulnerability.io/vulnerability/CVE-2020-3261,Cisco Mobility Express Software Cross-Site Request Forgery Vulnerability,"A vulnerability in the web-based management interface of Cisco Mobility Express Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected device. An attacker could exploit this vulnerability by persuading a user with an active session on an affected device to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions, including modifying the configuration, with the privilege level of the user.",Cisco,Cisco Mobility Express,8.1,HIGH,0.0007699999841861427,false,,false,false,true,2024-08-04T08:16:32.000Z,,false,false,,2020-04-15T00:00:00.000Z,0 CVE-2016-9197,https://securityvulnerability.io/vulnerability/CVE-2016-9197,,"A vulnerability in the CLI command parser of the Cisco Mobility Express 2800 and 3800 Series Wireless LAN Controllers could allow an authenticated, local attacker to obtain access to the underlying operating system shell with root-level privileges. More Information: CSCvb70351. Known Affected Releases: 8.3(102.0).",Cisco,Cisco Mobility Express 2800 And 3800 Series Wireless Lan Controllers,6.7,MEDIUM,0.0004199999966658652,false,,false,false,false,,,false,false,,2017-04-07T17:00:00.000Z,0 CVE-2017-3831,https://securityvulnerability.io/vulnerability/CVE-2017-3831,,"A vulnerability in the web-based GUI of Cisco Mobility Express 1800 Series Access Points could allow an unauthenticated, remote attacker to bypass authentication. The attacker could be granted full administrator privileges. The vulnerability is due to improper implementation of authentication for accessing certain web pages using the GUI interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web interface of the affected system. A successful exploit could allow the attacker to bypass authentication and perform unauthorized configuration changes or issue control commands to the affected device. This vulnerability affects Cisco Mobility Express 1800 Series Access Points running a software version prior to 8.2.110.0. Cisco Bug IDs: CSCuy68219.",Cisco,Cisco Mobility Express 1800 Access Point Series,9.8,CRITICAL,0.0007900000200606883,false,,false,false,false,,,false,false,,2017-03-15T20:00:00.000Z,0 CVE-2016-9221,https://securityvulnerability.io/vulnerability/CVE-2016-9221,,"A Denial of Service Vulnerability in 802.11 ingress connection authentication handling for the Cisco Mobility Express 2800 and 3800 Access Points (APs) could allow an unauthenticated, adjacent attacker to cause authentication to fail. Affected Products: This vulnerability affects Cisco Mobility Express 2800 Series and 3800 Series Access Points when configured in local mode in 40 MHz. More Information: CSCvb33575. Known Affected Releases: 8.2(121.12) 8.4(1.82). Known Fixed Releases: 8.2(131.2) 8.2(131.3) 8.2(131.4) 8.2(141.0) 8.3(104.53) 8.3(104.54) 8.4(1.80) 8.4(1.85).",Cisco,Cisco Mobility Express 2800 Series And 3800 Series Access Points,4.3,MEDIUM,0.0005499999970197678,false,,false,false,false,,,false,false,,2017-01-26T07:45:00.000Z,0 CVE-2016-9220,https://securityvulnerability.io/vulnerability/CVE-2016-9220,,"A Denial of Service Vulnerability in 802.11 ingress packet processing of the Cisco Mobility Express 2800 and 3800 Access Points (APs) could allow an unauthenticated, adjacent attacker to cause the connection table to be full of invalid connections and be unable to process new incoming requests. More Information: CSCvb66659. Known Affected Releases: 8.2(130.0). Known Fixed Releases: 8.2(131.10) 8.2(131.6) 8.2(141.0) 8.3(104.56) 8.4(1.88) 8.4(1.91).",Cisco,Cisco Mobility Express 2800 And 3800,4.3,MEDIUM,0.0006799999973736703,false,,false,false,false,,,false,false,,2017-01-26T07:45:00.000Z,0