890
VMScore

CVE-2015-6314

Published: 15/01/2016 Updated: 16/04/2021
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Cisco Wireless LAN Controller (WLC) devices with software 7.6.x, 8.0 prior to 8.0.121.0, and 8.1 prior to 8.1.131.0 allow remote malicious users to change configuration settings via unspecified vectors, aka Bug ID CSCuw06153.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco wireless lan controller software 8.0_base

cisco wireless lan controller software 8.1.104.37

cisco wireless lan controller software 8.1.0

cisco wireless lan controller software 8.1.122.0

cisco wireless lan controller software 8.1.111.0

cisco wireless lan controller software 8.0.72.140

Vendor Advisories

Devices running Cisco Wireless LAN Controller (WLC) software versions 761200 or later, 80 or later, or 81 or later contain an unauthorized access vulnerability that could allow an unauthenticated, remote attacker to modify the configuration of the device An attacker who can connect to an affected device could exploit this vulnerability A su ...

Recent Articles

Cisco admins gear up for a late night – hardcoded password in wireless points nuked
The Register • Richard Chirgwin • 13 Jan 2016

Wi-Fi gear, WLAN controllers, ISE get security patches

Cisco sysadmins have a busy day ahead of them, with vulnerabilities announced in wireless LAN controllers, the Cisco Identity Services Engine, and Aironet access points. The Aironet 1800 series flaw, CVE-2015-6336, is that old favorite: a hardcoded static password granting access to the device. Luckily, the account with the hardwired credential doesn't have admin privilege, so Cisco reckons its exposure is limited to denial-of-service attacks. The access points that need updating are the 1830e, ...