Vulnerabilities (CVE)

Filtered by vendor Cisco Subscribe
Filtered by product Wireless Lan Controller Software 6.0
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-6375 1 Cisco 7 Wireless Lan Controller, Wireless Lan Controller Software, Wireless Lan Controller Software 6.0 and 4 more 2023-12-10 5.7 MEDIUM 5.3 MEDIUM
Cisco Wireless LAN Controller (WLC) devices before 8.0.140.0, 8.1.x and 8.2.x before 8.2.121.0, and 8.3.x before 8.3.102.0 allow remote attackers to cause a denial of service (device reload) by sending crafted Inter-Access Point Protocol (IAPP) packets and then sending a traffic stream metrics (TSM) information request over SNMP, aka Bug ID CSCuz40221.