Cisco Wireless LAN Controller (WLC) software, possibly 4.2 through 6.0, allows remote authenticated users to bypass intended access restrictions and modify the configuration, and possibly obtain administrative privileges, via unspecified vectors, a different vulnerability than CVE-2010-2842 and CVE-2010-2843.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2010-09-10T17:00:00Z

Updated: 2024-09-16T16:53:54.860Z

Reserved: 2010-08-17T00:00:00Z

Link: CVE-2010-3033

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-09-10T18:00:02.347

Modified: 2010-09-13T04:00:00.000

Link: CVE-2010-3033

cve-icon Redhat

No data.