187
VMScore

CVE-2019-15265

Published: 16/10/2019 Updated: 22/10/2019
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

A vulnerability in the bridge protocol data unit (BPDU) forwarding functionality of Cisco Aironet Access Points (APs) could allow an unauthenticated, adjacent malicious user to cause an AP port to go into an error disabled state. The vulnerability occurs because BPDUs received from specific wireless clients are forwarded incorrectly. An attacker could exploit this vulnerability on the wireless network by sending a steady stream of crafted BPDU frames. A successful exploit could allow the malicious user to cause a limited denial of service (DoS) attack because an AP port could go offline.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco aironet_1540_firmware

cisco aironet_1560_firmware

cisco aironet_1800_firmware

cisco aironet_2800_firmware

cisco aironet_3800_firmware

Vendor Advisories

A vulnerability in the bridge protocol data unit (BPDU) forwarding functionality of Cisco Aironet Access Points (APs) could allow an unauthenticated, adjacent attacker to cause an AP port to go into an error disabled state The vulnerability occurs because BPDUs received from specific wireless clients are forwarded incorrectly An attacker could ex ...