Lucene search

K
cvelistHpeCVELIST:CVE-2023-30504
HistoryMay 16, 2023 - 6:51 p.m.

CVE-2023-30504 Authenticated Remote Code Execution in Aruba EdgeConnect Enterprise Command Line Interface

2023-05-1618:51:43
hpe
www.cve.org
2
cve-2023-30504
aruba edgeconnect
command line interface
remote code execution
authenticated users
arbitrary commands
system compromise

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.001

Percentile

36.2%

Vulnerabilities exist in the Aruba EdgeConnect Enterprise command line interface that allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "Aruba EdgeConnect Enterprise Software",
    "vendor": "Hewlett Packard Enterprise (HPE)",
    "versions": [
      {
        "lessThanOrEqual": "9.2.3.0",
        "status": "affected",
        "version": "ECOS 9.2.x.x",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "all",
        "status": "affected",
        "version": "ECOS 9.1.x.x",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "9.0.8.0",
        "status": "affected",
        "version": "ECOS 9.0.x.x",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "all",
        "status": "affected",
        "version": "ECOS 8.x.x.x",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.001

Percentile

36.2%

Related for CVELIST:CVE-2023-30504