Cisco Wireless LAN Controller (WLC) software, possibly 4.2 through 6.0, allows remote authenticated users to bypass intended access restrictions and modify the configuration, and possibly obtain administrative privileges, via unspecified vectors, a different vulnerability than CVE-2010-2843 and CVE-2010-3033.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2022-10-03T16:21:08

Updated: 2022-10-03T16:21:08

Reserved: 2022-10-03T00:00:00


Link: CVE-2010-2842

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2010-09-10T18:00:01.973

Modified: 2010-09-13T04:00:00.000


Link: CVE-2010-2842

JSON object: View

cve-icon Redhat Information

No data.

CWE