Vulnerabilities (CVE)

Filtered by vendor Cisco Subscribe
Filtered by product Business 151axm
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-20268 1 Cisco 7 Business 150ax, Business 150ax Firmware, Business 151axm and 4 more 2024-01-25 N/A 4.7 MEDIUM
A vulnerability in the packet processing functionality of Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to exhaust resources on an affected device. This vulnerability is due to insufficient management of resources when handling certain types of traffic. An attacker could exploit this vulnerability by sending a series of specific wireless packets to an affected device. A successful exploit could allow the attacker to consume resources on an affected device. A sustained attack could lead to the disruption of the Control and Provisioning of Wireless Access Points (CAPWAP) tunnel and intermittent loss of wireless client traffic.
CVE-2023-20003 1 Cisco 16 Business 140ac Access Point, Business 140ac Access Point Firmware, Business 141acm and 13 more 2023-12-10 N/A 8.8 HIGH
A vulnerability in the social login configuration option for the guest users of Cisco Business Wireless Access Points (APs) could allow an unauthenticated, adjacent attacker to bypass social login authentication. This vulnerability is due to a logic error with the social login implementation. An attacker could exploit this vulnerability by attempting to authenticate to an affected device. A successful exploit could allow the attacker to access the Guest Portal without authentication.
CVE-2023-20112 1 Cisco 62 Business 150ax, Business 150ax Firmware, Business 151axm and 59 more 2023-12-10 N/A 6.5 MEDIUM
A vulnerability in Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of certain parameters within 802.11 frames. An attacker could exploit this vulnerability by sending a wireless 802.11 association request frame with crafted parameters to an affected device. A successful exploit could allow the attacker to cause an unexpected reload of an affected device, resulting in a DoS condition.