Lucene search

K

Aruba Access Points Running InstantOS And ArubaOS 10 Security Vulnerabilities

cve
cve

CVE-2024-31483

An authenticated sensitive information disclosure vulnerability exists in the CLI service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to read arbitrary files in the underlying operating...

4.9CVSS

6.1AI Score

0.0004EPSS

2024-05-14 11:15 PM
3
cve
cve

CVE-2024-31482

An unauthenticated Denial-of-Service (DoS) vulnerability exists in the ANSI escape code service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected Access...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-05-14 11:15 PM
3
cve
cve

CVE-2024-31480

Unauthenticated Denial of Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-05-14 11:15 PM
3
cve
cve

CVE-2024-31481

Unauthenticated Denial of Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-05-14 11:15 PM
3
cve
cve

CVE-2024-31478

Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exists in the Soft AP daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilites result in the ability to interrupt the normal operation of the affected Access...

5.3CVSS

7.4AI Score

0.0004EPSS

2024-05-14 11:15 PM
3
cve
cve

CVE-2024-31477

Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

8.2AI Score

0.0004EPSS

2024-05-14 11:15 PM
2
cve
cve

CVE-2024-31479

Unauthenticated Denial of Service (DoS) vulnerabilities exist in the Central Communications service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-05-14 11:15 PM
3
cve
cve

CVE-2024-31476

Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

8.2AI Score

0.0004EPSS

2024-05-14 11:15 PM
2
cve
cve

CVE-2024-31473

There is a command injection vulnerability in the underlying deauthentication service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of this...

9.8CVSS

8.7AI Score

0.0004EPSS

2024-05-14 11:15 PM
3
cve
cve

CVE-2024-31475

There is an arbitrary file deletion vulnerability in the Central Communications service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead...

8.2CVSS

7.2AI Score

0.0004EPSS

2024-05-14 11:15 PM
2
cve
cve

CVE-2024-31472

There are command injection vulnerabilities in the underlying Soft AP Daemon service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these...

9.8CVSS

9.1AI Score

0.0004EPSS

2024-05-14 11:15 PM
3
cve
cve

CVE-2024-31474

There is an arbitrary file deletion vulnerability in the CLI service accessed by PAPI (Aruba's Access Point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to...

8.2CVSS

7.2AI Score

0.0004EPSS

2024-05-14 11:15 PM
2
cve
cve

CVE-2024-31471

There is a command injection vulnerability in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of this....

9.8CVSS

9AI Score

0.0004EPSS

2024-05-14 11:15 PM
3
cve
cve

CVE-2024-31469

There are buffer overflow vulnerabilities in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these....

9.8CVSS

9.1AI Score

0.0004EPSS

2024-05-14 11:15 PM
3
cve
cve

CVE-2024-31470

There is a buffer overflow vulnerability in the underlying SAE (Simultaneous Authentication of Equals) service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful...

9.8CVSS

9.2AI Score

0.0004EPSS

2024-05-14 11:15 PM
3
cve
cve

CVE-2024-31467

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

9.2AI Score

0.0004EPSS

2024-05-14 11:15 PM
3
cve
cve

CVE-2024-31468

There are buffer overflow vulnerabilities in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these....

9.8CVSS

9.1AI Score

0.0004EPSS

2024-05-14 11:15 PM
2
cve
cve

CVE-2024-31466

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

9.2AI Score

0.0004EPSS

2024-05-14 10:15 PM
4
cve
cve

CVE-2023-35981

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.9AI Score

0.002EPSS

2023-07-25 07:15 PM
22
cve
cve

CVE-2023-35980

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.9AI Score

0.002EPSS

2023-07-25 07:15 PM
23
cve
cve

CVE-2023-35982

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.9AI Score

0.002EPSS

2023-07-25 07:15 PM
20
cve
cve

CVE-2023-22786

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.004EPSS

2023-05-08 03:15 PM
12
cve
cve

CVE-2023-22783

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.004EPSS

2023-05-08 03:15 PM
16
cve
cve

CVE-2023-22788

Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

8.8CVSS

9.4AI Score

0.001EPSS

2023-05-08 03:15 PM
17
cve
cve

CVE-2023-22789

Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

8.8CVSS

9.4AI Score

0.001EPSS

2023-05-08 03:15 PM
19
cve
cve

CVE-2023-22785

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.004EPSS

2023-05-08 03:15 PM
15
cve
cve

CVE-2023-22787

An unauthenticated Denial of Service (DoS) vulnerability exists in a service accessed via the PAPI protocol provided by Aruba InstantOS and ArubaOS 10. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access...

7.5CVSS

7.9AI Score

0.001EPSS

2023-05-08 03:15 PM
21
cve
cve

CVE-2023-22784

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.004EPSS

2023-05-08 03:15 PM
20
cve
cve

CVE-2023-22791

A vulnerability exists in Aruba InstantOS and ArubaOS 10 where an edge-case combination of network configuration, a specific WLAN environment and an attacker already possessing valid user credentials on that WLAN can lead to sensitive information being disclosed via the WLAN. The scenarios...

4.8CVSS

6AI Score

0.0004EPSS

2023-05-08 03:15 PM
17
cve
cve

CVE-2023-22790

Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

8.8CVSS

9.4AI Score

0.001EPSS

2023-05-08 03:15 PM
23
cve
cve

CVE-2023-22782

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.004EPSS

2023-05-08 03:15 PM
10
cve
cve

CVE-2023-22779

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.004EPSS

2023-05-08 03:15 PM
25
cve
cve

CVE-2023-22781

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.004EPSS

2023-05-08 03:15 PM
17
cve
cve

CVE-2023-22780

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.8AI Score

0.004EPSS

2023-05-08 03:15 PM
18