Executive Summary

Informations
Name CVE-2010-3033 First vendor Publication 2010-09-10
Vendor Cve Last vendor Modification 2010-09-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Cisco Wireless LAN Controller (WLC) software, possibly 4.2 through 6.0, allows remote authenticated users to bypass intended access restrictions and modify the configuration, and possibly obtain administrative privileges, via unspecified vectors, a different vulnerability than CVE-2010-2842 and CVE-2010-2843.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3033

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 21

Open Source Vulnerability Database (OSVDB)

Id Description
67923 Cisco WLC Unspecified Privilege Escalation (2010-3033)

Sources (Detail)

Source Url
CISCO http://www.cisco.com/en/US/products/products_security_advisory09186a0080b466e...
CONFIRM http://tools.cisco.com/security/center/viewAlert.x?alertId=21290

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2021-05-04 12:11:51
  • Multiple Updates
2021-04-22 01:12:30
  • Multiple Updates
2020-05-23 00:26:17
  • Multiple Updates
2013-05-10 23:30:30
  • Multiple Updates