Product Detail

WIRELESS LAN CONTROLLER SOFTWARE

Vendor :

Cisco

Number of CVE:

33

Average Exploit Prediction Score :

0.34

Public Exploit/PoC Code :

1

CISA Actively Exploited :

0

Last Vulnerability Seen :

Sep. 27, 2023
Vulnerabilities

The following vulnerabilities are recorded WIRELESS LAN CONTROLLER SOFTWARE product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Sep 27, 2023 CVE-2023-20251 MEDIUM
6.1
2 Mar 23, 2023 CVE-2023-20097 MEDIUM
6.7
3 Mar 23, 2023 CVE-2023-20056 MEDIUM
6.5
4 Sep 30, 2022 CVE-2022-20769 HIGH
7.4
5 Apr 15, 2022 CVE-2022-20695 CRITICAL
10.0
6 Sep 23, 2021 CVE-2021-1419 HIGH
7.8
7 Mar 24, 2021 CVE-2021-1423 MEDIUM
4.4
8 Mar 24, 2021 CVE-2021-1449 MEDIUM
6.7
9 Mar 24, 2021 CVE-2021-1437 HIGH
7.5
10 Sep 24, 2020 CVE-2020-3492 HIGH
8.6
11 Apr 15, 2020 CVE-2020-3273 HIGH
7.5
12 Nov 26, 2019 CVE-2019-15276 MEDIUM
6.5
13 Oct 16, 2019 CVE-2019-15266 MEDIUM
4.4
14 Oct 16, 2019 CVE-2019-15262 HIGH
7.5
15 Apr 18, 2019 CVE-2019-1830 MEDIUM
4.9
16 Apr 18, 2019 CVE-2019-1805 MEDIUM
4.3
17 Apr 18, 2019 CVE-2019-1800 MEDIUM
6.5
18 Apr 18, 2019 CVE-2019-1799 MEDIUM
6.5
19 Apr 18, 2019 CVE-2019-1797 HIGH
8.8
20 Apr 18, 2019 CVE-2019-1796 MEDIUM
6.5
SEVERITY DISTRIBUTION CHART