Product Detail

WIRELESS LAN CONTROLLER

Vendor :

Cisco

Number of CVE:

16

Average Exploit Prediction Score :

0.15

Public Exploit/PoC Code :

0

CISA Actively Exploited :

0

Last Vulnerability Seen :

Apr. 18, 2019
Vulnerabilities

The following vulnerabilities are recorded WIRELESS LAN CONTROLLER product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Apr 18, 2019 CVE-2019-1800 MEDIUM
6.5
2 Apr 18, 2019 CVE-2019-1799 MEDIUM
6.5
3 Apr 18, 2019 CVE-2019-1796 MEDIUM
6.5
4 May 02, 2018 CVE-2018-0252 HIGH
8.6
5 May 02, 2018 CVE-2018-0235 HIGH
7.4
6 Nov 02, 2017 CVE-2017-12282 MEDIUM
6.1
7 Nov 02, 2017 CVE-2017-12280 HIGH
7.5
8 Nov 02, 2017 CVE-2017-12278 MEDIUM
6.3
9 Nov 02, 2017 CVE-2017-12275 HIGH
7.4
10 Apr 07, 2017 CVE-2016-9195 MEDIUM
5.3
11 Apr 06, 2017 CVE-2017-3832 HIGH
7.5
12 Apr 06, 2017 CVE-2016-9219 HIGH
7.5
13 Apr 06, 2017 CVE-2016-9194 MEDIUM
6.5
14 Sep 02, 2016 CVE-2016-6376 MEDIUM
6.5
15 Oct 08, 2015 CVE-2015-6311 MEDIUM
6.1
16 May 29, 2015 CVE-2015-0756 MEDIUM
6.1
SEVERITY DISTRIBUTION CHART