Product:

Aironet_1840_firmware

(Cisco)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 3
Date Id Summary Products Score Patch Annotated
2022-09-30 CVE-2022-20728 A vulnerability in the client forwarding code of multiple Cisco Access Points (APs) could allow an unauthenticated, adjacent attacker to inject packets from the native VLAN to clients within nonnative VLANs on an affected device. This vulnerability is due to a logic error on the AP that forwards packets that are destined to a wireless client if they are received on the native VLAN. An attacker could exploit this vulnerability by obtaining access to the native VLAN and directing traffic... Aironet_1542d_firmware, Aironet_1542i_firmware, Aironet_1562d_firmware, Aironet_1562e_firmware, Aironet_1562i_firmware, Aironet_1815i_firmware, Aironet_1815m_firmware, Aironet_1815t_firmware, Aironet_1815w_firmware, Aironet_1830_firmware, Aironet_1840_firmware, Aironet_1850e_firmware, Aironet_1850i_firmware, Aironet_2800e_firmware, Aironet_2800i_firmware, Aironet_3800e_firmware, Aironet_3800i_firmware, Aironet_3800p_firmware, Aironet_4800_firmware, Catalyst_9105ax_firmware, Catalyst_9115ax_firmware, Catalyst_9117ax_firmware, Catalyst_9120ax_firmware, Catalyst_9124ax_firmware, Catalyst_9130ax_firmware, Catalyst_iw6300_firmware 4.7
2020-04-15 CVE-2020-3261 A vulnerability in the web-based management interface of Cisco Mobility Express Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected device. An attacker could exploit this vulnerability by persuading a user with an active session on an affected device to follow a malicious link. A successful exploit... 6300_series_access_points_firmware, Aironet_1542d_firmware, Aironet_1542i_firmware, Aironet_1562d_firmware, Aironet_1562e_firmware, Aironet_1562i_firmware, Aironet_1815_firmware, Aironet_1830_firmware, Aironet_1840_firmware, Aironet_1850_firmware, Aironet_2800e_firmware, Aironet_2800i_firmware, Aironet_3800e_firmware, Aironet_3800i_firmware, Aironet_3800p_firmware, Aironet_4800_firmware, Catalyst_iw6300_firmware N/A
2020-04-15 CVE-2020-3260 A vulnerability in Cisco Aironet Series Access Points Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to the improper processing of client packets that are sent to an affected access point (AP). An attacker could exploit this vulnerability by sending a large number of sustained client packets to the affected AP. A successful exploit could allow the attacker to cause the affected AP to... Aironet_1542d_firmware, Aironet_1542i_firmware, Aironet_1815_firmware, Aironet_1830_firmware, Aironet_1840_firmware, Aironet_1850_firmware N/A