CVE-2010-3034

Cisco Wireless LAN Controller (WLC) software, possibly 6.0.x or possibly 4.1 through 6.0.x, allows remote attackers to bypass ACLs in the controller CPU, and consequently send network traffic to unintended segments or devices, via unspecified vectors, a different vulnerability than CVE-2010-0575.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:cisco:wireless_lan_controller_software:4.2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_lan_controller_software:4.2.61.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_lan_controller_software:4.2.99.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_lan_controller_software:4.2.112.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_lan_controller_software:4.2.117.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_lan_controller_software:4.2.130.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_lan_controller_software:4.2.173.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_lan_controller_software:4.2.174.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_lan_controller_software:4.2.176.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_lan_controller_software:4.2.182.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_lan_controller_software:5.0.148.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_lan_controller_software:5.0.148.2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_lan_controller_software:5.1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_lan_controller_software:5.1.151.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_lan_controller_software:5.1.152.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_lan_controller_software:5.1.160.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_lan_controller_software:6.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_lan_controller_software:6.0.182.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-09-10 18:00

Updated : 2024-02-28 11:41


NVD link : CVE-2010-3034

Mitre link : CVE-2010-3034

CVE.ORG link : CVE-2010-3034


JSON object : View

Products Affected

cisco

  • wireless_lan_controller_software
CWE
CWE-264

Permissions, Privileges, and Access Controls