[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-3033Date: (C)2010-09-10   (M)2023-12-22


Cisco Wireless LAN Controller (WLC) software, possibly 4.2 through 6.0, allows remote authenticated users to bypass intended access restrictions and modify the configuration, and possibly obtain administrative privileges, via unspecified vectors, a different vulnerability than CVE-2010-2842 and CVE-2010-2843.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.0
Exploit Score: 8.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b466e9.shtml
http://tools.cisco.com/security/center/viewAlert.x?alertId=21290

CPE    21
cpe:/o:cisco:wireless_lan_controller_software:6.0
cpe:/o:cisco:wireless_lan_controller_software:4.2.174.0
cpe:/o:cisco:wireless_lan_controller_software:5.1
cpe:/o:cisco:wireless_lan_controller_software:5.1.160.0
...
CWE    1
CWE-264

© SecPod Technologies