Lucene search

K

7030 Security Vulnerabilities

cve
cve

CVE-2023-20563

Insufficient protections in System Management Mode (SMM) code may allow an attacker to potentially enable escalation of privilege via local...

7.8CVSS

8.7AI Score

0.0004EPSS

2023-11-14 07:15 PM
34
cve
cve

CVE-2023-20571

A race condition in System Management Mode (SMM) code may allow an attacker using a compromised user space to leverage CVE-2018-8897 potentially resulting in privilege...

8.1CVSS

6.8AI Score

0.001EPSS

2023-11-14 07:15 PM
26
cve
cve

CVE-2023-20565

Insufficient protections in System Management Mode (SMM) code may allow an attacker to potentially enable escalation of privilege via local...

7.8CVSS

8.7AI Score

0.0004EPSS

2023-11-14 07:15 PM
29
cve
cve

CVE-2022-23821

Improper access control in System Management Mode (SMM) may allow an attacker to write to SPI ROM potentially leading to arbitrary code...

9.8CVSS

9.5AI Score

0.001EPSS

2023-11-14 07:15 PM
59
cve
cve

CVE-2022-23820

Failure to validate the AMD SMM communication buffer may allow an attacker to corrupt the SMRAM potentially leading to arbitrary code...

9.8CVSS

8.5AI Score

0.013EPSS

2023-11-14 07:15 PM
30
cve
cve

CVE-2021-46758

Insufficient validation of SPI flash addresses in the ASP (AMD Secure Processor) bootloader may allow an attacker to read data in memory mapped beyond SPI flash resulting in a potential loss of availability and...

6.1CVSS

6.6AI Score

0.0004EPSS

2023-11-14 07:15 PM
27
cve
cve

CVE-2023-20597

Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local...

5.5CVSS

5AI Score

0.0004EPSS

2023-09-20 06:15 PM
22
cve
cve

CVE-2023-20594

Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local...

4.4CVSS

4.5AI Score

0.0004EPSS

2023-09-20 06:15 PM
22
cve
cve

CVE-2023-20589

An attacker with specialized hardware and physical access to an impacted device may be able to perform a voltage fault injection attack resulting in compromise of the ASP secure boot potentially leading to arbitrary code...

6.8CVSS

6.7AI Score

0.001EPSS

2023-08-08 06:15 PM
22
cve
cve

CVE-2023-20555

Insufficient input validation in CpmDisplayFeatureSmm may allow an attacker to corrupt SMM memory by overwriting an arbitrary bit in an attacker-controlled pointer potentially leading to arbitrary code execution in...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-08 06:15 PM
31
cve
cve

CVE-2023-22773

Authenticated path traversal vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files in the underlying operating...

7.2CVSS

6.8AI Score

0.001EPSS

2023-03-01 08:15 AM
22
cve
cve

CVE-2023-22776

An authenticated path traversal vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability results in the ability to read arbitrary files on the underlying operating system, including sensitive system...

4.9CVSS

5.1AI Score

0.001EPSS

2023-03-01 08:15 AM
22
cve
cve

CVE-2023-22774

Authenticated path traversal vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files in the underlying operating...

7.2CVSS

6.8AI Score

0.001EPSS

2023-03-01 08:15 AM
26
cve
cve

CVE-2023-22771

An insufficient session expiration vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability allows an attacker to keep a session running on an affected device after the removal of the impacted...

6.8CVSS

4AI Score

0.001EPSS

2023-03-01 08:15 AM
27
cve
cve

CVE-2023-22764

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
23
cve
cve

CVE-2023-22768

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
25
cve
cve

CVE-2023-22763

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
20
cve
cve

CVE-2023-22765

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
23
cve
cve

CVE-2023-22769

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
28
cve
cve

CVE-2023-22767

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
23
cve
cve

CVE-2023-22766

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
19
cve
cve

CVE-2023-22762

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
25
cve
cve

CVE-2023-22770

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
20
cve
cve

CVE-2022-37908

An authenticated attacker can impact the integrity of the ArubaOS bootloader on 7xxx series controllers. Successful exploitation can compromise the hardware chain of trust on the impacted...

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-12 01:15 PM
35
cve
cve

CVE-2022-37907

A vulnerability exists in the ArubaOS bootloader on 7xxx series controllers which can result in a denial of service (DoS) condition on an impacted system. A successful attacker can cause a system hang which can only be resolved via a power cycle of the impacted...

7.5CVSS

7.3AI Score

0.001EPSS

2022-12-12 01:15 PM
29
cve
cve

CVE-2022-37903

A vulnerability exists that allows an authenticated attacker to overwrite an arbitrary file with attacker-controlled content via the web interface. Successful exploitation of this vulnerability could lead to full compromise the underlying host operating...

8.8CVSS

8.4AI Score

0.001EPSS

2022-12-12 01:15 PM
37
cve
cve

CVE-2022-37900

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities results in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.5AI Score

0.001EPSS

2022-12-12 01:15 PM
28
cve
cve

CVE-2022-37905

Vulnerabilities in ArubaOS running on 7xxx series controllers exist that allows an attacker to execute arbitrary code during the boot sequence. Successful exploitation could allow an attacker to achieve permanent modification of the underlying operating...

8.8CVSS

8.8AI Score

0.001EPSS

2022-12-12 01:15 PM
28
cve
cve

CVE-2022-37898

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities results in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.5AI Score

0.001EPSS

2022-12-12 01:15 PM
25
cve
cve

CVE-2022-37904

Vulnerabilities in ArubaOS running on 7xxx series controllers exist that allows an attacker to execute arbitrary code during the boot sequence. Successful exploitation could allow an attacker to achieve permanent modification of the underlying operating...

8.8CVSS

8.8AI Score

0.001EPSS

2022-12-12 01:15 PM
26
cve
cve

CVE-2022-37901

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities results in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.5AI Score

0.001EPSS

2022-12-12 01:15 PM
30
cve
cve

CVE-2022-37899

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities results in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.5AI Score

0.001EPSS

2022-12-12 01:15 PM
34
cve
cve

CVE-2022-37902

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities results in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.5AI Score

0.001EPSS

2022-12-12 01:15 PM
29
cve
cve

CVE-2021-44850

On Xilinx Zynq-7000 SoC devices, physical modification of an SD boot image allows for a buffer overflow attack in the ROM. Because the Zynq-7000's boot image header is unencrypted and unauthenticated before use, an attacker can modify the boot header stored on an SD card so that a secure image...

6.8CVSS

6.8AI Score

0.001EPSS

2022-02-10 07:15 PM
58
cve
cve

CVE-2021-37731

A local path traversal vulnerability was discovered in Aruba SD-WAN Software and Gateways; Aruba Operating System Software version(s): Prior to 8.6.0.0-2.2.0.4; Prior to 8.7.1.1, 8.6.0.7, 8.5.0.12, 8.3.0.16. Aruba has released patches for Aruba SD-WAN Software and Gateways and ArubaOS that address....

6.2CVSS

6.2AI Score

0.001EPSS

2021-09-07 01:15 PM
29
cve
cve

CVE-2020-24637

Two vulnerabilities in ArubaOS GRUB2 implementation allows for an attacker to bypass secureboot. Successful exploitation of this vulnerability this could lead to remote compromise of system integrity by allowing an attacker to load an untrusted or modified kernel in Aruba 9000 Gateway; Aruba 7000.....

7.2CVSS

7AI Score

0.001EPSS

2020-12-11 02:15 AM
41
1
cve
cve

CVE-2020-24634

An attacker is able to remotely inject arbitrary commands by sending especially crafted packets destined to the PAPI (Aruba Networks AP Management protocol) UDP port (8211) of access-pointsor controllers in Aruba 9000 Gateway; Aruba 7000 Series Mobility Controllers; Aruba 7200 Series Mobility...

9.8CVSS

9.4AI Score

0.003EPSS

2020-12-11 02:15 AM
44
1
cve
cve

CVE-2020-24633

There are multiple buffer overflow vulnerabilities that could lead to unauthenticated remote code execution by sending especially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211) of access-points or controllers in Aruba 9000 Gateway; Aruba 7000 Series...

9.8CVSS

10AI Score

0.006EPSS

2020-12-11 02:15 AM
57
1
cve
cve

CVE-2018-12207

Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local...

6.5CVSS

7AI Score

0.0005EPSS

2019-11-14 08:15 PM
438
4
cve
cve

CVE-2019-15269

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. These vulnerabilities are due to insufficient....

4.8CVSS

4.9AI Score

0.001EPSS

2019-10-16 07:15 PM
59
cve
cve

CVE-2019-15268

Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. These vulnerabilities are due to insufficient....

4.8CVSS

4.9AI Score

0.001EPSS

2019-10-16 07:15 PM
59
cve
cve

CVE-2019-12627

A vulnerability in the application policy configuration of the Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to gain unauthorized read access to sensitive data. The vulnerability is due to insufficient application identification. An attacker could...

7.5CVSS

7.5AI Score

0.002EPSS

2019-08-21 07:15 PM
23
cve
cve

CVE-2018-0365

A vulnerability in the web-based management interface of Cisco Firepower Management Center could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF...

8.8CVSS

8.8AI Score

0.001EPSS

2018-06-21 11:29 AM
24
cve
cve

CVE-2018-0254

A vulnerability in the detection engine of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass configured file action policies if an Intelligent Application Bypass (IAB) with a drop percentage threshold is also configured. The vulnerability is due to incorrect....

5.3CVSS

5.3AI Score

0.001EPSS

2018-04-19 08:29 PM
25