Lucene search

K

W1750d Firmware Security Vulnerabilities

cve
cve

CVE-2021-25144

A remote buffer overflow vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.16 and below; Aruba Instant 8.3.x: 8.3.0.12 and below; Aruba Instant 8.5.x: 8.5.0.6 and below; Aruba...

8.8CVSS

8.9AI Score

0.003EPSS

2021-03-29 08:15 PM
26
5
cve
cve

CVE-2021-25143

A remote denial of service (dos) vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 8.3.x: 8.3.0.12 and below; Aruba Instant 8.5.x: 8.5.0.9 and below; Aruba Instant 8.6.x: 8.6.0.4 and below. Aruba has released patches for Aruba Instant that.....

7.5CVSS

7.5AI Score

0.002EPSS

2021-03-29 08:15 PM
32
cve
cve

CVE-2020-24635

A remote execution of arbitrary commands vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.5.x: 6.5.4.17 and below; Aruba Instant 8.3.x: 8.3.0.13 and below; Aruba Instant 8.5.x: 8.5.0.10 and below; Aruba Instant 8.6.x: 8.6.0.5 and below;.....

7.2CVSS

7.3AI Score

0.005EPSS

2021-03-29 08:15 PM
29
4
cve
cve

CVE-2020-24636

A remote execution of arbitrary commands vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.5.x: 6.5.4.17 and below; Aruba Instant 8.3.x: 8.3.0.13 and below; Aruba Instant 8.5.x: 8.5.0.10 and below; Aruba Instant 8.6.x: 8.6.0.5 and below;.....

9.8CVSS

9.6AI Score

0.014EPSS

2021-03-29 08:15 PM
34
4
cve
cve

CVE-2019-5317

A local authentication bypass vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x: 6.5.4.15 and below; Aruba Instant 8.3.x: 8.3.0.11 and below; Aruba Instant 8.4.x: 8.4.0.5 and below;...

6.8CVSS

6.7AI Score

0.001EPSS

2021-03-29 04:15 PM
27
3
cve
cve

CVE-2016-2031

Multiple vulnerabilities exists in Aruba Instate before 4.1.3.0 and 4.2.3.1 due to insufficient validation of user-supplied input and insufficient checking of parameters, which could allow a malicious user to bypass security restrictions, obtain sensitive information, perform unauthorized actions.....

9.8CVSS

9.7AI Score

0.01EPSS

2020-01-31 08:15 PM
176
4
cve
cve

CVE-2018-16417

Aruba Instant 4.x prior to 6.4.4.8-4.2.4.12, 6.5.x prior to 6.5.4.11, 8.3.x prior to 8.3.0.6, and 8.4.x prior to 8.4.0.1 allows Command...

7.5CVSS

7.8AI Score

0.008EPSS

2019-10-30 05:15 PM
24
cve
cve

CVE-2018-7084

A command injection vulnerability is present that permits an unauthenticated user with access to the Aruba Instant web interface to execute arbitrary system commands within the underlying operating system. An attacker could use this ability to copy files, read configuration, write files, delete...

9.8CVSS

9.8AI Score

0.006EPSS

2019-05-10 06:29 PM
41
cve
cve

CVE-2018-7064

A reflected cross-site scripting (XSS) vulnerability is present in an unauthenticated Aruba Instant web interface. An attacker could use this vulnerability to trick an IAP administrator into clicking a link which could then take administrative actions on the Instant cluster, or expose the session.....

6.1CVSS

6AI Score

0.002EPSS

2019-05-10 06:29 PM
31
cve
cve

CVE-2018-7082

A command injection vulnerability is present in Aruba Instant that permits an authenticated administrative user to execute arbitrary commands on the underlying operating system. A malicious administrator could use this ability to install backdoors or change system configuration in a way that would....

7.2CVSS

7.2AI Score

0.003EPSS

2019-05-10 05:29 PM
30
cve
cve

CVE-2018-7083

If a process running within Aruba Instant crashes, it may leave behind a "core dump", which contains the memory contents of the process at the time it crashed. It was discovered that core dumps are stored in a way that unauthenticated users can access them through the Aruba Instant web interface......

7.5CVSS

7.3AI Score

0.002EPSS

2019-05-10 05:29 PM
28
cve
cve

CVE-2017-13099

wolfSSL prior to version 3.12.2 provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable wolfSSL application. This vulnerability is referred to as...

7.5CVSS

6.2AI Score

0.006EPSS

2017-12-13 01:29 AM
40
cve
cve

CVE-2017-14491

Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS...

9.8CVSS

9.1AI Score

0.303EPSS

2017-10-04 01:29 AM
342
3
Total number of security vulnerabilities63