Lucene search

K

Arubaos Security Vulnerabilities

cve
cve

CVE-2024-31483

An authenticated sensitive information disclosure vulnerability exists in the CLI service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to read arbitrary files in the underlying operating...

4.9CVSS

6.1AI Score

0.0004EPSS

2024-05-14 11:15 PM
4
cve
cve

CVE-2024-31482

An unauthenticated Denial-of-Service (DoS) vulnerability exists in the ANSI escape code service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected Access...

5.3CVSS

7AI Score

0.0004EPSS

2024-05-14 11:15 PM
4
cve
cve

CVE-2024-31480

Unauthenticated Denial of Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-05-14 11:15 PM
4
cve
cve

CVE-2024-31481

Unauthenticated Denial of Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-05-14 11:15 PM
5
cve
cve

CVE-2024-31477

Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.9AI Score

0.0004EPSS

2024-05-14 11:15 PM
2
cve
cve

CVE-2024-31478

Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exists in the Soft AP daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilites result in the ability to interrupt the normal operation of the affected Access...

5.3CVSS

7AI Score

0.0004EPSS

2024-05-14 11:15 PM
6
cve
cve

CVE-2024-31479

Unauthenticated Denial of Service (DoS) vulnerabilities exist in the Central Communications service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-05-14 11:15 PM
4
cve
cve

CVE-2024-31476

Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.9AI Score

0.0004EPSS

2024-05-14 11:15 PM
2
cve
cve

CVE-2024-31473

There is a command injection vulnerability in the underlying deauthentication service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of this...

9.8CVSS

8.7AI Score

0.0004EPSS

2024-05-14 11:15 PM
3
cve
cve

CVE-2024-31475

There is an arbitrary file deletion vulnerability in the Central Communications service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead...

8.2CVSS

6.9AI Score

0.0004EPSS

2024-05-14 11:15 PM
2
cve
cve

CVE-2024-31472

There are command injection vulnerabilities in the underlying Soft AP Daemon service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these...

9.8CVSS

8.8AI Score

0.0004EPSS

2024-05-14 11:15 PM
4
cve
cve

CVE-2024-31474

There is an arbitrary file deletion vulnerability in the CLI service accessed by PAPI (Aruba's Access Point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to...

8.2CVSS

6.9AI Score

0.0004EPSS

2024-05-14 11:15 PM
3
cve
cve

CVE-2024-31471

There is a command injection vulnerability in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of this....

9.8CVSS

8.7AI Score

0.0004EPSS

2024-05-14 11:15 PM
5
cve
cve

CVE-2024-31469

There are buffer overflow vulnerabilities in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these....

9.8CVSS

8.8AI Score

0.0004EPSS

2024-05-14 11:15 PM
5
cve
cve

CVE-2024-31470

There is a buffer overflow vulnerability in the underlying SAE (Simultaneous Authentication of Equals) service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful...

9.8CVSS

8.8AI Score

0.0004EPSS

2024-05-14 11:15 PM
4
cve
cve

CVE-2024-31467

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

8.8AI Score

0.0004EPSS

2024-05-14 11:15 PM
3
cve
cve

CVE-2024-31468

There are buffer overflow vulnerabilities in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these....

9.8CVSS

8.8AI Score

0.0004EPSS

2024-05-14 11:15 PM
3
cve
cve

CVE-2024-31466

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

8.8AI Score

0.0004EPSS

2024-05-14 10:15 PM
5
cve
cve

CVE-2024-26303

Authenticated Denial of Service Vulnerability in ArubaOS-Switch SSH...

4.9CVSS

6.8AI Score

0.0004EPSS

2024-03-26 09:15 PM
45
cve
cve

CVE-2024-25615

An unauthenticated Denial-of-Service (DoS) vulnerability exists in the Spectrum service accessed via the PAPI protocol in ArubaOS 8.x. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-03-05 09:15 PM
33
cve
cve

CVE-2024-25613

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.0004EPSS

2024-03-05 09:15 PM
35
cve
cve

CVE-2024-25616

Aruba has identified certain configurations of ArubaOS that can lead to partial disclosure of sensitive information in the IKE_AUTH negotiation process. The scenarios in which disclosure of potentially sensitive information can occur are complex, and depend on factors beyond the control of...

3.7CVSS

4AI Score

0.0004EPSS

2024-03-05 09:15 PM
31
cve
cve

CVE-2024-25614

There is an arbitrary file deletion vulnerability in the CLI used by ArubaOS. Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to denial-of-service conditions and impact the integrity of the...

5.5CVSS

5.5AI Score

0.0004EPSS

2024-03-05 09:15 PM
35
cve
cve

CVE-2024-25612

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.0004EPSS

2024-03-05 09:15 PM
32
cve
cve

CVE-2024-1356

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.0004EPSS

2024-03-05 09:15 PM
42
cve
cve

CVE-2024-25611

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.0004EPSS

2024-03-05 09:15 PM
35
cve
cve

CVE-2023-45624

An unauthenticated Denial-of-Service (DoS) vulnerability exists in the soft ap daemon accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access...

7.5CVSS

7.3AI Score

0.0004EPSS

2023-11-14 11:15 PM
19
cve
cve

CVE-2023-45626

An authenticated vulnerability has been identified allowing an attacker to effectively establish highly privileged persistent arbitrary code execution across boot...

7.2CVSS

7AI Score

0.001EPSS

2023-11-14 11:15 PM
19
cve
cve

CVE-2023-45625

Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.4AI Score

0.0005EPSS

2023-11-14 11:15 PM
17
cve
cve

CVE-2023-45627

An authenticated Denial-of-Service (DoS) vulnerability exists in the CLI service. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access...

6.5CVSS

6.1AI Score

0.0004EPSS

2023-11-14 11:15 PM
22
cve
cve

CVE-2023-45623

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Wi-Fi Uplink service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
15
cve
cve

CVE-2023-45622

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
15
cve
cve

CVE-2023-45620

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
16
cve
cve

CVE-2023-45621

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
13
cve
cve

CVE-2023-45619

There is an arbitrary file deletion vulnerability in the RSSI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to...

8.2CVSS

7.9AI Score

0.001EPSS

2023-11-14 11:15 PM
17
cve
cve

CVE-2023-45614

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

9.8AI Score

0.002EPSS

2023-11-14 11:15 PM
37
cve
cve

CVE-2023-45618

There are arbitrary file deletion vulnerabilities in the AirWave client service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the.....

8.2CVSS

8.2AI Score

0.001EPSS

2023-11-14 11:15 PM
18
cve
cve

CVE-2023-45615

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

9.8AI Score

0.002EPSS

2023-11-14 11:15 PM
25
cve
cve

CVE-2023-45616

There is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this...

9.8CVSS

9.7AI Score

0.002EPSS

2023-11-14 11:15 PM
16
cve
cve

CVE-2023-45617

There are arbitrary file deletion vulnerabilities in the CLI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to.....

8.2CVSS

8.2AI Score

0.001EPSS

2023-11-14 11:15 PM
25
cve
cve

CVE-2023-38485

Vulnerabilities exist in the BIOS implementation of Aruba 9200 and 9000 Series Controllers and Gateways that could allow an attacker to execute arbitrary code early in the boot sequence. An attacker could exploit this vulnerability to gain access to and change underlying sensitive information in...

8CVSS

6.8AI Score

0.0004EPSS

2023-09-06 06:15 PM
16
cve
cve

CVE-2023-38486

A vulnerability in the secure boot implementation on affected Aruba 9200 and 9000 Series Controllers and Gateways allows an attacker to bypass security controls which would normally prohibit unsigned kernel images from executing. An attacker can use this vulnerability to execute arbitrary...

7.7CVSS

6.6AI Score

0.0004EPSS

2023-09-06 06:15 PM
12
cve
cve

CVE-2023-38484

Vulnerabilities exist in the BIOS implementation of Aruba 9200 and 9000 Series Controllers and Gateways that could allow an attacker to execute arbitrary code early in the boot sequence. An attacker could exploit this vulnerability to gain access to and change underlying sensitive information in...

8CVSS

6.8AI Score

0.0004EPSS

2023-09-06 06:15 PM
13
cve
cve

CVE-2023-39266

A vulnerability in the ArubaOS-Switch web management interface could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface provided certain configuration options are present. A successful exploit could allow an attacker to...

8.3CVSS

6AI Score

0.001EPSS

2023-08-29 08:15 PM
41
cve
cve

CVE-2023-39268

A memory corruption vulnerability in ArubaOS-Switch could lead to unauthenticated remote code execution by receiving specially crafted packets. Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating...

9.8CVSS

9.7AI Score

0.002EPSS

2023-08-29 08:15 PM
34
cve
cve

CVE-2023-39267

An authenticated remote code execution vulnerability exists in the command line interface in ArubaOS-Switch. Successful exploitation results in a Denial-of-Service (DoS) condition in the...

6.6CVSS

6.9AI Score

0.001EPSS

2023-08-29 08:15 PM
26
cve
cve

CVE-2023-3718

An authenticated command injection vulnerability exists in the AOS-CX command line interface. Successful exploitation of this vulnerability results in the ability to execute arbitrary commands on the underlying operating system as a privileged user on the affected switch. This allows an attacker...

8.8CVSS

8.7AI Score

0.0005EPSS

2023-08-01 07:15 PM
29
cve
cve

CVE-2023-35981

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.9AI Score

0.002EPSS

2023-07-25 07:15 PM
23
cve
cve

CVE-2023-35980

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.9AI Score

0.002EPSS

2023-07-25 07:15 PM
24
cve
cve

CVE-2023-35982

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities.....

9.8CVSS

9.9AI Score

0.002EPSS

2023-07-25 07:15 PM
21
Total number of security vulnerabilities186