Lucene search

K

Aruba Clearpass Security Vulnerabilities

cve
cve

CVE-2021-29144

A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy Manager that address this security...

6.5CVSS

6.3AI Score

0.002EPSS

2021-04-29 12:15 PM
18
cve
cve

CVE-2021-29145

A remote server side request forgery (SSRF) remote code execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy Manager that address this security...

9.8CVSS

9.8AI Score

0.006EPSS

2021-04-29 12:15 PM
19
cve
cve

CVE-2021-29146

A remote cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy Manager that address this security...

5.4CVSS

5.3AI Score

0.001EPSS

2021-04-29 12:15 PM
15
4
cve
cve

CVE-2021-29147

A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy Manager that address this security...

8.8CVSS

8.8AI Score

0.002EPSS

2021-04-29 12:15 PM
17
5
cve
cve

CVE-2020-7123

A local escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy Manager that address this security...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-04-28 03:15 PM
15
4
cve
cve

CVE-2021-26680

A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying...

7.2CVSS

7.2AI Score

0.001EPSS

2021-02-23 07:15 PM
17
3
cve
cve

CVE-2020-7120

A local authenticated buffer overflow vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in ClearPass OnGuard could allow local authenticated users to cause a buffer overflow condition. A successful exploit could allow.....

5.3CVSS

5.9AI Score

0.0004EPSS

2021-02-23 07:15 PM
17
cve
cve

CVE-2021-26679

A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying...

7.2CVSS

7.2AI Score

0.001EPSS

2021-02-23 07:15 PM
23
3
cve
cve

CVE-2021-26677

A local authenticated escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in ClearPass OnGuard could allow local authenticated users on a Windows platform to elevate their privileges. A successful....

7.8CVSS

7.9AI Score

0.0004EPSS

2021-02-23 07:15 PM
18
3
cve
cve

CVE-2021-26681

A remote authenticated command Injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass CLI could allow remote authenticated users to run arbitrary commands on the underlying host. A successful...

7.2CVSS

7.3AI Score

0.001EPSS

2021-02-23 06:15 PM
16
4
cve
cve

CVE-2021-26683

A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying...

7.2CVSS

7.2AI Score

0.001EPSS

2021-02-23 06:15 PM
17
2
cve
cve

CVE-2021-26684

A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying...

7.2CVSS

7.2AI Score

0.001EPSS

2021-02-23 06:15 PM
19
2
cve
cve

CVE-2021-26682

A remote reflected cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the guest portal interface of ClearPass could allow a remote attacker to conduct a reflected cross-site scripting (XSS)....

6.1CVSS

5.8AI Score

0.001EPSS

2021-02-23 06:15 PM
19
3
cve
cve

CVE-2021-26686

A remote authenticated SQL Injection vulnerabilitiy was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface API of ClearPass could allow an authenticated remote attacker to conduct SQL injection...

6.5CVSS

6.5AI Score

0.001EPSS

2021-02-23 06:15 PM
16
3
cve
cve

CVE-2021-26678

A remote unauthenticated stored cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface of ClearPass could allow an unauthenticated remote attacker to conduct.....

6.1CVSS

5.8AI Score

0.002EPSS

2021-02-23 06:15 PM
17
4
cve
cve

CVE-2021-26685

A remote authenticated SQL Injection vulnerabilitiy was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface API of ClearPass could allow an authenticated remote attacker to conduct SQL injection...

6.5CVSS

6.5AI Score

0.001EPSS

2021-02-23 05:15 PM
15
cve
cve

CVE-2020-7119

A vulnerability exists in the Aruba Analytics and Location Engine (ALE) web management interface 2.1.0.2 and earlier firmware that allows an already authenticated administrative user to arbitrarily modify files as an underlying privileged operating system...

4.9CVSS

5AI Score

0.001EPSS

2020-09-04 12:15 PM
18
cve
cve

CVE-2018-7067

A Remote Authentication bypass in Aruba ClearPass Policy Manager leads to complete cluster compromise. An authentication flaw in all versions of ClearPass could allow an attacker to compromise the entire cluster through a specially crafted API call. Network access to the administrative web...

7.2CVSS

7.2AI Score

0.003EPSS

2018-12-07 09:29 PM
23
cve
cve

CVE-2018-7066

An unauthenticated remote command execution exists in Aruba ClearPass Policy Manager on linked devices. The ClearPass OnConnect feature permits administrators to link other network devices into ClearPass for the purpose of collecting enhanced information about connected endpoints. A defect in the.....

9CVSS

9.5AI Score

0.003EPSS

2018-12-07 09:29 PM
22
cve
cve

CVE-2018-7079

Aruba ClearPass Policy Manager guest authorization failure. Certain administrative operations in ClearPass Guest do not properly enforce authorization rules, which allows any authenticated administrative user to execute those operations regardless of privilege level. This could allow low-privilege....

7.2CVSS

7AI Score

0.001EPSS

2018-12-07 09:29 PM
21
cve
cve

CVE-2018-7065

An authenticated SQL injection vulnerability in Aruba ClearPass Policy Manager can lead to privilege escalation. All versions of ClearPass are affected by multiple authenticated SQL injection vulnerabilities. In each case, an authenticated administrative user of any type could exploit this...

7.2CVSS

7.4AI Score

0.001EPSS

2018-12-07 09:29 PM
23
cve
cve

CVE-2018-7063

In Aruba ClearPass, disabled API admins can still perform read/write operations. In certain circumstances, API admins in ClearPass which have been disabled may still be able to perform read/write operations on parts of the XML API. This can lead to unauthorized access to the API and complete...

8.1CVSS

8AI Score

0.002EPSS

2018-12-07 09:29 PM
22
cve
cve

CVE-2018-7060

Aruba ClearPass 6.6.x prior to 6.6.9 and 6.7.x prior to 6.7.1 is vulnerable to CSRF attacks against authenticated users. An attacker could manipulate an authenticated user into performing actions on the web administrative...

8.8CVSS

8.5AI Score

0.001EPSS

2018-08-06 08:29 PM
21
cve
cve

CVE-2017-9002

All versions of Aruba ClearPass prior to 6.6.8 contain reflected cross-site scripting vulnerabilities. By exploiting this vulnerability, an attacker who can trick a logged-in ClearPass administrative user into clicking a link could obtain sensitive information, such as session cookies or...

6.1CVSS

6AI Score

0.001EPSS

2018-08-06 08:29 PM
23
cve
cve

CVE-2018-5390

Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of...

7.5CVSS

7.3AI Score

0.783EPSS

2018-08-06 08:29 PM
388
cve
cve

CVE-2018-7058

Aruba ClearPass, all versions of 6.6.x prior to 6.6.9 are affected by an authentication bypass vulnerability, an attacker can leverage this vulnerability to gain administrator privileges on the system. The vulnerability is exposed only on ClearPass web interfaces, including administrative, guest...

9.8CVSS

9.6AI Score

0.003EPSS

2018-08-06 08:29 PM
28
cve
cve

CVE-2018-7059

Aruba ClearPass prior to 6.6.9 has a vulnerability in the API that helps to coordinate cluster actions. An authenticated user with the "mon" permission could use this vulnerability to obtain cluster credentials which could allow privilege escalation. This vulnerability is only present when...

8.8CVSS

8.3AI Score

0.001EPSS

2018-08-06 08:29 PM
22
cve
cve

CVE-2017-9001

Aruba ClearPass 6.6.3 and later includes a feature called "SSH Lockout", which causes ClearPass to lock accounts with too many login failures through SSH. When this feature is enabled, an unauthenticated remote command execution vulnerability is present which could allow an unauthenticated user to....

8.1CVSS

8.6AI Score

0.002EPSS

2018-08-06 08:29 PM
25
cve
cve

CVE-2017-5825

A privilege escalation vulnerability in HPE Aruba ClearPass Policy Manager version 6.6.x was...

8.8CVSS

8.8AI Score

0.002EPSS

2018-02-15 10:29 PM
22
2
cve
cve

CVE-2017-5827

A reflected cross site scripting vulnerability in HPE Aruba ClearPass Policy Manager version 6.6.x was...

5.4CVSS

5.3AI Score

0.001EPSS

2018-02-15 10:29 PM
27
2
cve
cve

CVE-2017-5829

An access restriction bypass vulnerability in HPE Aruba ClearPass Policy Manager version 6.6.x was...

7.8CVSS

7.6AI Score

0.001EPSS

2018-02-15 10:29 PM
35
2
cve
cve

CVE-2017-5828

An arbitrary command execution vulnerability in HPE Aruba ClearPass Policy Manager version 6.6.x was...

8.1CVSS

8.2AI Score

0.001EPSS

2018-02-15 10:29 PM
23
2
cve
cve

CVE-2017-5824

An unauthenticated remote code execution vulnerability in HPE Aruba ClearPass Policy Manager version 6.6.x was...

9.8CVSS

9.7AI Score

0.026EPSS

2018-02-15 10:29 PM
24
2
cve
cve

CVE-2017-5826

An authenticated remote code execution vulnerability in HPE Aruba ClearPass Policy Manager version 6.6.x was...

8.8CVSS

8.8AI Score

0.011EPSS

2018-02-15 10:29 PM
25
2
Total number of security vulnerabilities134