Executive Summary

Informations
Name CVE-2010-3034 First vendor Publication 2010-09-10
Vendor Cve Last vendor Modification 2010-09-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cisco Wireless LAN Controller (WLC) software, possibly 6.0.x or possibly 4.1 through 6.0.x, allows remote attackers to bypass ACLs in the controller CPU, and consequently send network traffic to unintended segments or devices, via unspecified vectors, a different vulnerability than CVE-2010-0575.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3034

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 18

Open Source Vulnerability Database (OSVDB)

Id Description
67924 Cisco WLC Unspecified ACL Bypass (2010-3034)

Sources (Detail)

Source Url
CISCO http://www.cisco.com/en/US/products/products_security_advisory09186a0080b466e...
CONFIRM http://tools.cisco.com/security/center/viewAlert.x?alertId=21291

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2021-05-04 12:12:10
  • Multiple Updates
2021-04-22 01:12:30
  • Multiple Updates
2020-05-23 00:26:17
  • Multiple Updates
2013-05-10 23:30:30
  • Multiple Updates