Vulnerabilities (CVE)

Filtered by vendor Cisco Subscribe
Filtered by product Wireless Control System Software
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-4014 1 Cisco 1 Wireless Control System Software 2023-12-10 4.0 MEDIUM N/A
The TAC Case Attachment tool in Cisco Wireless Control System (WCS) 7.0 allows remote authenticated users to read arbitrary files under webnms/Temp/ via unspecified vectors, aka Bug ID CSCtq86807.
CVE-2010-2986 1 Cisco 1 Wireless Control System Software 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in webacs/QuickSearchAction.do in the search feature in the web interface in Cisco Wireless Control System (WCS) before 6.0(194.0) and 7.x before 7.0.164 allows remote attackers to inject arbitrary web script or HTML via the searchText parameter, aka Bug ID CSCtf14288.
CVE-2010-2826 1 Cisco 1 Wireless Control System Software 2023-12-10 9.0 HIGH N/A
SQL injection vulnerability in Cisco Wireless Control System (WCS) 6.0.x before 6.0.196.0 allows remote authenticated users to execute arbitrary SQL commands via vectors related to the ORDER BY clause of the Client List screens, aka Bug ID CSCtf37019.
CVE-2010-2987 1 Cisco 2 Unified Wireless Network Solution Software, Wireless Control System Software 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Cisco Wireless Control System (WCS) 7.x before 7.0.164, as used in Cisco Unified Wireless Network (UWN) Solution 7.x before 7.0.98.0, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCtg33854.