Lucene search

K

Arubanetworks Security Vulnerabilities

cve
cve

CVE-2020-7122

Two memory corruption vulnerabilities in the Aruba CX Switches Series 6200F, 6300, 6400, 8320, 8325, and 8400 have been found. Successful exploitation of these vulnerabilities could result in Local Denial of Service of the CDP (Cisco Discovery Protocol) process in the switch. This applies to...

7.5CVSS

7.9AI Score

0.001EPSS

2020-09-23 01:15 PM
28
cve
cve

CVE-2020-7121

Two memory corruption vulnerabilities in the Aruba CX Switches Series 6200F, 6300, 6400, 8320, 8325, and 8400 have been found. Successful exploitation of these vulnerabilities could result in Local Denial of Service of the LLDP (Link Layer Discovery Protocol) process in the switch. This applies to....

7.5CVSS

7.9AI Score

0.001EPSS

2020-09-23 01:15 PM
27
cve
cve

CVE-2023-45621

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
13
cve
cve

CVE-2023-45620

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
16
cve
cve

CVE-2023-45622

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
15
cve
cve

CVE-2023-45623

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Wi-Fi Uplink service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
15
cve
cve

CVE-2023-45624

An unauthenticated Denial-of-Service (DoS) vulnerability exists in the soft ap daemon accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access...

7.5CVSS

7.3AI Score

0.0004EPSS

2023-11-14 11:15 PM
19
cve
cve

CVE-2023-45617

There are arbitrary file deletion vulnerabilities in the CLI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to.....

8.2CVSS

8.2AI Score

0.001EPSS

2023-11-14 11:15 PM
24
cve
cve

CVE-2023-45616

There is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this...

9.8CVSS

9.7AI Score

0.002EPSS

2023-11-14 11:15 PM
16
cve
cve

CVE-2023-45625

Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.4AI Score

0.0005EPSS

2023-11-14 11:15 PM
17
cve
cve

CVE-2023-45615

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

9.8AI Score

0.002EPSS

2023-11-14 11:15 PM
25
cve
cve

CVE-2023-45619

There is an arbitrary file deletion vulnerability in the RSSI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to...

8.2CVSS

7.9AI Score

0.001EPSS

2023-11-14 11:15 PM
17
cve
cve

CVE-2023-45627

An authenticated Denial-of-Service (DoS) vulnerability exists in the CLI service. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access...

6.5CVSS

6.1AI Score

0.0004EPSS

2023-11-14 11:15 PM
22
cve
cve

CVE-2023-45618

There are arbitrary file deletion vulnerabilities in the AirWave client service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the.....

8.2CVSS

8.2AI Score

0.001EPSS

2023-11-14 11:15 PM
18
cve
cve

CVE-2023-45626

An authenticated vulnerability has been identified allowing an attacker to effectively establish highly privileged persistent arbitrary code execution across boot...

7.2CVSS

7AI Score

0.001EPSS

2023-11-14 11:15 PM
19
cve
cve

CVE-2023-45614

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities...

9.8CVSS

9.8AI Score

0.002EPSS

2023-11-14 11:15 PM
37
cve
cve

CVE-2020-12148

A command injection flaw identified in the nslookup API in Silver Peak Unity ECOSTM (ECOS) appliance software could allow an attacker to execute arbitrary commands with the privileges of the web server running on the EdgeConnect appliance. An attacker could exploit this vulnerability to establish.....

6.8CVSS

7.2AI Score

0.001EPSS

2020-12-11 04:15 PM
15
10
cve
cve

CVE-2020-12149

The configuration backup/restore function in Silver Peak Unity ECOSTM (ECOS) appliance software was found to directly incorporate the user-controlled config filename in a subsequent shell command, allowing an attacker to manipulate the resulting command by injecting valid OS command input. This...

6.8CVSS

6.5AI Score

0.002EPSS

2020-12-11 04:15 PM
16
10
cve
cve

CVE-2023-22771

An insufficient session expiration vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability allows an attacker to keep a session running on an affected device after the removal of the impacted...

6.8CVSS

4AI Score

0.001EPSS

2023-03-01 08:15 AM
27
cve
cve

CVE-2023-22770

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
20
cve
cve

CVE-2023-22762

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
25
cve
cve

CVE-2023-22766

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
19
cve
cve

CVE-2023-22774

Authenticated path traversal vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files in the underlying operating...

7.2CVSS

6.8AI Score

0.001EPSS

2023-03-01 08:15 AM
26
cve
cve

CVE-2023-22769

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
28
cve
cve

CVE-2023-22765

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
23
cve
cve

CVE-2023-22767

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
23
cve
cve

CVE-2023-22773

Authenticated path traversal vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files in the underlying operating...

7.2CVSS

6.8AI Score

0.001EPSS

2023-03-01 08:15 AM
22
cve
cve

CVE-2023-22764

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
23
cve
cve

CVE-2023-22776

An authenticated path traversal vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability results in the ability to read arbitrary files on the underlying operating system, including sensitive system...

4.9CVSS

5.1AI Score

0.001EPSS

2023-03-01 08:15 AM
22
cve
cve

CVE-2023-22768

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
25
cve
cve

CVE-2023-22763

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
20
cve
cve

CVE-2022-37902

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities results in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.5AI Score

0.001EPSS

2022-12-12 01:15 PM
29
cve
cve

CVE-2022-37899

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities results in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.5AI Score

0.001EPSS

2022-12-12 01:15 PM
34
cve
cve

CVE-2022-37898

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities results in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.5AI Score

0.001EPSS

2022-12-12 01:15 PM
25
cve
cve

CVE-2022-37904

Vulnerabilities in ArubaOS running on 7xxx series controllers exist that allows an attacker to execute arbitrary code during the boot sequence. Successful exploitation could allow an attacker to achieve permanent modification of the underlying operating...

8.8CVSS

8.8AI Score

0.001EPSS

2022-12-12 01:15 PM
26
cve
cve

CVE-2022-37901

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities results in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.5AI Score

0.001EPSS

2022-12-12 01:15 PM
30
cve
cve

CVE-2022-37907

A vulnerability exists in the ArubaOS bootloader on 7xxx series controllers which can result in a denial of service (DoS) condition on an impacted system. A successful attacker can cause a system hang which can only be resolved via a power cycle of the impacted...

7.5CVSS

7.3AI Score

0.001EPSS

2022-12-12 01:15 PM
29
cve
cve

CVE-2022-37905

Vulnerabilities in ArubaOS running on 7xxx series controllers exist that allows an attacker to execute arbitrary code during the boot sequence. Successful exploitation could allow an attacker to achieve permanent modification of the underlying operating...

8.8CVSS

8.8AI Score

0.001EPSS

2022-12-12 01:15 PM
28
cve
cve

CVE-2022-37903

A vulnerability exists that allows an authenticated attacker to overwrite an arbitrary file with attacker-controlled content via the web interface. Successful exploitation of this vulnerability could lead to full compromise the underlying host operating...

8.8CVSS

8.4AI Score

0.001EPSS

2022-12-12 01:15 PM
37
cve
cve

CVE-2022-37900

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities results in the ability to execute arbitrary commands as a privileged user on the underlying operating...

7.2CVSS

7.5AI Score

0.001EPSS

2022-12-12 01:15 PM
28
cve
cve

CVE-2022-37908

An authenticated attacker can impact the integrity of the ArubaOS bootloader on 7xxx series controllers. Successful exploitation can compromise the hardware chain of trust on the impacted...

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-12 01:15 PM
35
cve
cve

CVE-2020-12144

The certificate used to identify the Silver Peak Cloud Portal to EdgeConnect devices is not validated. This makes it possible for someone to establish a TLS connection from EdgeConnect to an untrusted...

6CVSS

5.1AI Score

0.001EPSS

2020-05-05 08:15 PM
41
cve
cve

CVE-2020-12143

The certificate used to identify Orchestrator to EdgeConnect devices is not validated, which makes it possible for someone to establish a TLS connection from EdgeConnect to an untrusted...

6CVSS

5.1AI Score

0.001EPSS

2020-05-05 08:15 PM
53
cve
cve

CVE-2020-12142

IPSec UDP key material can be retrieved from machine-to-machine interfaces and human-accessible interfaces by a user with admin credentials. Such a user, with the required system knowledge, could use this material to decrypt in-flight communication. 2. The vulnerability requires administrative...

4.9CVSS

5AI Score

0.001EPSS

2020-05-05 08:15 PM
46
cve
cve

CVE-2022-37911

Due to improper restrictions on XML entities multiple vulnerabilities exist in the command line interface of ArubaOS. A successful exploit could allow an authenticated attacker to retrieve files from the local system or cause the application to consume system resources, resulting in a denial of...

5.5CVSS

5.7AI Score

0.001EPSS

2022-12-12 01:15 PM
33
cve
cve

CVE-2022-37909

Aruba has identified certain configurations of ArubaOS that can lead to sensitive information disclosure from the configured ESSIDs. The scenarios in which disclosure of potentially sensitive information can occur are complex, and depend on factors beyond the control of...

5.3CVSS

5.2AI Score

0.001EPSS

2022-12-12 01:15 PM
18
cve
cve

CVE-2022-37910

A buffer overflow vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability results in a denial of service on the affected...

6.5CVSS

6.6AI Score

0.001EPSS

2022-12-12 01:15 PM
34
cve
cve

CVE-2022-37912

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities results in the ability to execute arbitrary commands as a privileged user on the underlying operating...

8.8CVSS

9.1AI Score

0.001EPSS

2022-12-12 01:15 PM
28
cve
cve

CVE-2022-37906

An authenticated path traversal vulnerability exists in the ArubaOS command line interface. Successful exploitation of the vulnerability results in the ability to delete arbitrary files on the underlying operating...

8.1CVSS

8AI Score

0.001EPSS

2022-12-12 01:15 PM
31
cve
cve

CVE-2022-37897

There is a command injection vulnerability that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute...

9.8CVSS

9.7AI Score

0.003EPSS

2022-12-12 01:15 PM
29
Total number of security vulnerabilities447