Lucene search

K

Arubaos Security Vulnerabilities

cve
cve

CVE-2023-22748

There are multiple command injection vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the.....

9.8CVSS

9.9AI Score

0.003EPSS

2023-03-01 08:15 AM
21
cve
cve

CVE-2023-22753

There are buffer overflow vulnerabilities in multiple underlying operating system processes that could lead to unauthenticated remote code execution by sending specially crafted packets via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to execute...

9.8CVSS

9.8AI Score

0.004EPSS

2023-03-01 08:15 AM
21
cve
cve

CVE-2023-22755

There are buffer overflow vulnerabilities in multiple underlying operating system processes that could lead to unauthenticated remote code execution by sending specially crafted packets via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to execute...

9.8CVSS

9.8AI Score

0.004EPSS

2023-03-01 08:15 AM
19
cve
cve

CVE-2023-22747

There are multiple command injection vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the.....

9.8CVSS

9.9AI Score

0.003EPSS

2023-03-01 08:15 AM
27
cve
cve

CVE-2023-22752

There are stack-based buffer overflow vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in...

9.8CVSS

9.8AI Score

0.004EPSS

2023-03-01 08:15 AM
35
cve
cve

CVE-2022-37912

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities results in the ability to execute arbitrary commands as a privileged user on the underlying operating...

8.8CVSS

9.1AI Score

0.001EPSS

2022-12-12 01:15 PM
28
cve
cve

CVE-2022-37906

An authenticated path traversal vulnerability exists in the ArubaOS command line interface. Successful exploitation of the vulnerability results in the ability to delete arbitrary files on the underlying operating...

8.1CVSS

8AI Score

0.001EPSS

2022-12-12 01:15 PM
32
cve
cve

CVE-2022-37910

A buffer overflow vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability results in a denial of service on the affected...

6.5CVSS

6.6AI Score

0.001EPSS

2022-12-12 01:15 PM
34
cve
cve

CVE-2022-37908

An authenticated attacker can impact the integrity of the ArubaOS bootloader on 7xxx series controllers. Successful exploitation can compromise the hardware chain of trust on the impacted...

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-12 01:15 PM
35
cve
cve

CVE-2022-37907

A vulnerability exists in the ArubaOS bootloader on 7xxx series controllers which can result in a denial of service (DoS) condition on an impacted system. A successful attacker can cause a system hang which can only be resolved via a power cycle of the impacted...

7.5CVSS

7.3AI Score

0.001EPSS

2022-12-12 01:15 PM
29
cve
cve

CVE-2022-37911

Due to improper restrictions on XML entities multiple vulnerabilities exist in the command line interface of ArubaOS. A successful exploit could allow an authenticated attacker to retrieve files from the local system or cause the application to consume system resources, resulting in a denial of...

5.5CVSS

5.7AI Score

0.001EPSS

2022-12-12 01:15 PM
34
cve
cve

CVE-2022-37909

Aruba has identified certain configurations of ArubaOS that can lead to sensitive information disclosure from the configured ESSIDs. The scenarios in which disclosure of potentially sensitive information can occur are complex, and depend on factors beyond the control of...

5.3CVSS

5.2AI Score

0.001EPSS

2022-12-12 01:15 PM
19
cve
cve

CVE-2022-37897

There is a command injection vulnerability that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute...

9.8CVSS

9.7AI Score

0.003EPSS

2022-12-12 01:15 PM
29
cve
cve

CVE-2022-37900

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities results in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.5AI Score

0.001EPSS

2022-12-12 01:15 PM
28
cve
cve

CVE-2022-37903

A vulnerability exists that allows an authenticated attacker to overwrite an arbitrary file with attacker-controlled content via the web interface. Successful exploitation of this vulnerability could lead to full compromise the underlying host operating...

8.8CVSS

8.4AI Score

0.001EPSS

2022-12-12 01:15 PM
37
cve
cve

CVE-2022-37905

Vulnerabilities in ArubaOS running on 7xxx series controllers exist that allows an attacker to execute arbitrary code during the boot sequence. Successful exploitation could allow an attacker to achieve permanent modification of the underlying operating...

8.8CVSS

8.8AI Score

0.001EPSS

2022-12-12 01:15 PM
28
cve
cve

CVE-2022-37901

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities results in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.5AI Score

0.001EPSS

2022-12-12 01:15 PM
30
cve
cve

CVE-2022-37904

Vulnerabilities in ArubaOS running on 7xxx series controllers exist that allows an attacker to execute arbitrary code during the boot sequence. Successful exploitation could allow an attacker to achieve permanent modification of the underlying operating...

8.8CVSS

8.8AI Score

0.001EPSS

2022-12-12 01:15 PM
26
cve
cve

CVE-2022-37898

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities results in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.5AI Score

0.001EPSS

2022-12-12 01:15 PM
25
cve
cve

CVE-2022-37899

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities results in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.5AI Score

0.001EPSS

2022-12-12 01:15 PM
34
cve
cve

CVE-2022-37902

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities results in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.5AI Score

0.001EPSS

2022-12-12 01:15 PM
29
cve
cve

CVE-2022-37895

An unauthenticated Denial of Service (DoS) vulnerability exists in the handling of certain SSID strings by Aruba InstantOS and ArubaOS 10. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected AP of Aruba InstantOS 6.4.x:...

4.9CVSS

4.9AI Score

0.001EPSS

2022-10-07 07:15 PM
43
6
cve
cve

CVE-2022-37896

A vulnerability in the Aruba InstantOS and ArubaOS 10 web management interface could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim’s browser....

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-07 07:15 PM
41
6
cve
cve

CVE-2022-37893

An authenticated command injection vulnerability exists in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of this vulnerability results in the ability to execute arbitrary commands as a privileged user on the underlying operating system of Aruba InstantOS 6.4.x:....

7.8CVSS

7.7AI Score

0.0004EPSS

2022-10-07 07:15 PM
36
7
cve
cve

CVE-2022-37894

An unauthenticated Denial of Service (DoS) vulnerability exists in the handling of certain SSID strings by Aruba InstantOS and ArubaOS 10. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected AP of Aruba InstantOS 6.4.x:...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-07 07:15 PM
41
6
cve
cve

CVE-2022-37891

Unauthenticated buffer overflow vulnerabilities exist within the Aruba InstantOS and ArubaOS 10 web management interface. Successful exploitation results in the execution of arbitrary commands on the underlying operating system of Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below; Aruba InstantOS.....

9.8CVSS

10AI Score

0.002EPSS

2022-10-07 06:15 PM
43
5
cve
cve

CVE-2022-37892

A vulnerability in the Aruba InstantOS and ArubaOS 10 web management interface could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-07 06:15 PM
38
4
cve
cve

CVE-2022-37889

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

10AI Score

0.006EPSS

2022-10-07 06:15 PM
62
7
cve
cve

CVE-2022-37890

Unauthenticated buffer overflow vulnerabilities exist within the Aruba InstantOS and ArubaOS 10 web management interface. Successful exploitation results in the execution of arbitrary commands on the underlying operating system of Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below; Aruba InstantOS.....

9.8CVSS

10AI Score

0.002EPSS

2022-10-07 06:15 PM
44
5
cve
cve

CVE-2022-37887

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

10AI Score

0.006EPSS

2022-10-07 06:15 PM
38
6
cve
cve

CVE-2022-37885

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

10AI Score

0.006EPSS

2022-10-07 06:15 PM
40
5
cve
cve

CVE-2022-37886

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

10AI Score

0.006EPSS

2022-10-07 06:15 PM
46
4
cve
cve

CVE-2022-37888

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

10AI Score

0.005EPSS

2022-10-06 06:16 PM
41
3
cve
cve

CVE-2009-3836

ArubaOS 3.3.1.x, 3.3.2.x, RN 3.1.x, 3.4.x, and 3.3.2.x-FIPS on the Aruba Mobility Controller allows remote attackers to cause a denial of service (Access Point crash) via a malformed 802.11 Association Request management...

6.7AI Score

0.002EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2022-23684

A vulnerability in the web-based management interface of AOS-CX could allow a remote authenticated user with read-only privileges to escalate their permissions to those of an administrative user. Successful exploitation of this vulnerability allows an attacker to escalate privileges beyond their...

8.8CVSS

8.4AI Score

0.002EPSS

2022-09-06 06:15 PM
31
4
cve
cve

CVE-2022-23689

Multiple vulnerabilities exist in the processing of packet data by the LLDP service of AOS-CX. Successful exploitation of these vulnerabilities may allow an attacker to impact the availability of the AOS-CX LLDP service and/or the management plane of the switch in ArubaOS-CX Switches version(s):...

4.3CVSS

5AI Score

0.001EPSS

2022-09-06 06:15 PM
29
5
cve
cve

CVE-2022-23682

Multiple vulnerabilities exist in the AOS-CX command line interface that could lead to authenticated command injection. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete switch compromise in ArubaOS-CX...

7.8CVSS

8.2AI Score

0.0004EPSS

2022-09-06 06:15 PM
34
2
cve
cve

CVE-2022-23690

A vulnerability in the web-based management interface of AOS-CX could allow a remote unauthenticated attacker to fingerprint the exact version AOS-CX running on the switch. This allows an attacker to retrieve information which could be used to more precisely target the switch for further...

5.3CVSS

5.3AI Score

0.001EPSS

2022-09-06 06:15 PM
30
4
cve
cve

CVE-2022-23687

Multiple vulnerabilities exist in the processing of packet data by the LLDP service of AOS-CX. Successful exploitation of these vulnerabilities may allow an attacker to impact the availability of the AOS-CX LLDP service and/or the management plane of the switch in ArubaOS-CX Switches version(s):...

4.3CVSS

5AI Score

0.001EPSS

2022-09-06 06:15 PM
30
5
cve
cve

CVE-2022-23683

Authenticated command injection vulnerabilities exist in the AOS-CX Network Analytics Engine via NAE scripts. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system, leading to a complete...

7.2CVSS

7.7AI Score

0.001EPSS

2022-09-06 06:15 PM
28
4
cve
cve

CVE-2022-23686

Multiple vulnerabilities exist in the processing of packet data by the LLDP service of AOS-CX. Successful exploitation of these vulnerabilities may allow an attacker to impact the availability of the AOS-CX LLDP service and/or the management plane of the switch in ArubaOS-CX Switches version(s):...

4.3CVSS

5AI Score

0.001EPSS

2022-09-06 06:15 PM
26
5
cve
cve

CVE-2022-23688

Multiple vulnerabilities exist in the processing of packet data by the LLDP service of AOS-CX. Successful exploitation of these vulnerabilities may allow an attacker to impact the availability of the AOS-CX LLDP service and/or the management plane of the switch in ArubaOS-CX Switches version(s):...

4.3CVSS

5AI Score

0.001EPSS

2022-09-06 06:15 PM
29
6
cve
cve

CVE-2022-23691

A vulnerability exists in certain AOS-CX switch models which could allow an attacker with access to the recovery console to bypass normal authentication. A successful exploit allows an attacker to bypass system authentication and achieve total switch compromise in ArubaOS-CX Switches version(s):...

6.8CVSS

6.7AI Score

0.001EPSS

2022-09-06 06:15 PM
36
4
cve
cve

CVE-2022-23679

AOS-CX lacks Anti-CSRF protections in place for state-changing operations. This can potentially be exploited by an attacker to execute commands in the context of another user in ArubaOS-CX Switches version(s): AOS-CX 10.10.xxxx: 10.10.0002 and below, AOS-CX 10.09.xxxx: 10.09.1020 and below, AOS-CX....

8.8CVSS

8.8AI Score

0.001EPSS

2022-09-06 06:15 PM
26
2
cve
cve

CVE-2022-23681

Multiple vulnerabilities exist in the AOS-CX command line interface that could lead to authenticated command injection. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete switch compromise in ArubaOS-CX...

7.8CVSS

8.2AI Score

0.0004EPSS

2022-09-06 06:15 PM
28
2
cve
cve

CVE-2022-23680

AOS-CX lacks Anti-CSRF protections in place for state-changing operations. This can potentially be exploited by an attacker to execute commands in the context of another user in ArubaOS-CX Switches version(s): AOS-CX 10.10.xxxx: 10.10.0002 and below, AOS-CX 10.09.xxxx: 10.09.1020 and below, AOS-CX....

8.8CVSS

8.8AI Score

0.001EPSS

2022-09-06 06:15 PM
31
4
cve
cve

CVE-2022-23676

A remote execution of arbitrary code vulnerability was discovered in ArubaOS-Switch Devices version(s): ArubaOS-Switch 15.xx.xxxx: All versions; ArubaOS-Switch 16.01.xxxx: All versions; ArubaOS-Switch 16.02.xxxx: K.16.02.0033 and below; ArubaOS-Switch 16.03.xxxx: All versions; ArubaOS-Switch...

9.8CVSS

9.8AI Score

0.005EPSS

2022-05-10 07:15 PM
94
2
cve
cve

CVE-2022-23677

A remote execution of arbitrary code vulnerability was discovered in ArubaOS-Switch Devices version(s): ArubaOS-Switch 15.xx.xxxx: All versions; ArubaOS-Switch 16.01.xxxx: All versions; ArubaOS-Switch 16.02.xxxx: K.16.02.0033 and below; ArubaOS-Switch 16.03.xxxx: All versions; ArubaOS-Switch...

8.1CVSS

8.4AI Score

0.003EPSS

2022-05-10 07:15 PM
87
2
cve
cve

CVE-2021-41000

Multiple authenticated remote code execution vulnerabilities were discovered in the AOS-CX command line interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch.....

8.8CVSS

9.2AI Score

0.003EPSS

2022-03-02 10:15 PM
67
2
cve
cve

CVE-2021-41002

Multiple authenticated remote path traversal vulnerabilities were discovered in the AOS-CX command line interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch.....

8.1CVSS

8.4AI Score

0.001EPSS

2022-03-02 10:15 PM
60
2
Total number of security vulnerabilities186