Lucene search

K

Arubanetworks Security Vulnerabilities

cve
cve

CVE-2021-26961

A remote unauthenticated cross-site request forgery (csrf) vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. A vulnerability in the AirWave web-based management interface could allow an unauthenticated remote attacker to conduct a CSRF attack against.....

8.8CVSS

8.7AI Score

0.001EPSS

2021-03-05 04:15 PM
20
3
cve
cve

CVE-2021-26962

A remote authenticated arbitrary command execution vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. Vulnerabilities in the AirWave CLI could allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could....

7.2CVSS

7.3AI Score

0.002EPSS

2021-03-05 04:15 PM
19
3
cve
cve

CVE-2021-26960

A remote unauthenticated cross-site request forgery (csrf) vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. A vulnerability in the AirWave web-based management interface could allow an unauthenticated remote attacker to conduct a CSRF attack against.....

8.8CVSS

8.7AI Score

0.001EPSS

2021-03-05 04:15 PM
25
3
cve
cve

CVE-2021-26680

A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying...

7.2CVSS

7.2AI Score

0.001EPSS

2021-02-23 07:15 PM
17
3
cve
cve

CVE-2020-7120

A local authenticated buffer overflow vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in ClearPass OnGuard could allow local authenticated users to cause a buffer overflow condition. A successful exploit could allow.....

5.3CVSS

5.9AI Score

0.0004EPSS

2021-02-23 07:15 PM
17
cve
cve

CVE-2021-26679

A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying...

7.2CVSS

7.2AI Score

0.001EPSS

2021-02-23 07:15 PM
23
3
cve
cve

CVE-2021-26677

A local authenticated escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in ClearPass OnGuard could allow local authenticated users on a Windows platform to elevate their privileges. A successful....

7.8CVSS

7.9AI Score

0.0004EPSS

2021-02-23 07:15 PM
18
3
cve
cve

CVE-2021-26681

A remote authenticated command Injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass CLI could allow remote authenticated users to run arbitrary commands on the underlying host. A successful...

7.2CVSS

7.3AI Score

0.001EPSS

2021-02-23 06:15 PM
16
4
cve
cve

CVE-2021-26682

A remote reflected cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the guest portal interface of ClearPass could allow a remote attacker to conduct a reflected cross-site scripting (XSS)....

6.1CVSS

5.8AI Score

0.001EPSS

2021-02-23 06:15 PM
18
3
cve
cve

CVE-2021-26683

A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying...

7.2CVSS

7.2AI Score

0.001EPSS

2021-02-23 06:15 PM
17
2
cve
cve

CVE-2021-26684

A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying...

7.2CVSS

7.2AI Score

0.001EPSS

2021-02-23 06:15 PM
19
2
cve
cve

CVE-2021-26686

A remote authenticated SQL Injection vulnerabilitiy was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface API of ClearPass could allow an authenticated remote attacker to conduct SQL injection...

6.5CVSS

6.5AI Score

0.001EPSS

2021-02-23 06:15 PM
16
3
cve
cve

CVE-2021-26678

A remote unauthenticated stored cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface of ClearPass could allow an unauthenticated remote attacker to conduct.....

6.1CVSS

5.8AI Score

0.002EPSS

2021-02-23 06:15 PM
17
4
cve
cve

CVE-2021-26685

A remote authenticated SQL Injection vulnerabilitiy was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface API of ClearPass could allow an authenticated remote attacker to conduct SQL injection...

6.5CVSS

6.5AI Score

0.001EPSS

2021-02-23 05:15 PM
15
cve
cve

CVE-2021-25141

A security vulnerability has been identified in in certain HPE and Aruba L2/L3 switch firmware. A data processing error due to improper handling of an unexpected data type in user supplied information to the switch's management interface has been identified. The data processing error could be...

4.4CVSS

4.7AI Score

0.0004EPSS

2021-02-09 05:15 PM
186
cve
cve

CVE-2020-24639

There is a vulnerability caused by unsafe Java deserialization that allows for arbitrary command execution in a containerized environment within Airwave Glass before 1.3.3. Successful exploitation can lead to complete compromise of the underlying host operating...

9.8CVSS

9.5AI Score

0.006EPSS

2021-01-15 07:15 PM
59
5
cve
cve

CVE-2020-24640

There is a vulnerability caused by insufficient input validation that allows for arbitrary command execution in a containerized environment within Airwave Glass before 1.3.3. Successful exploitation can lead to complete compromise of the underlying host operating...

9.8CVSS

9.4AI Score

0.002EPSS

2021-01-15 07:15 PM
62
2
cve
cve

CVE-2020-24638

Multiple authenticated remote command executions are possible in Airwave Glass before 1.3.3 via the glassadmin cli. These allow for a user with glassadmin privileges to execute arbitrary code as root on the underlying host operating...

7.2CVSS

7.3AI Score

0.002EPSS

2021-01-15 07:15 PM
59
7
cve
cve

CVE-2020-24641

In Aruba AirWave Glass before 1.3.3, there is a Server-Side Request Forgery vulnerability through an unauthenticated endpoint that if successfully exploited can result in disclosure of sensitive information. This can be used to perform an authentication bypass and ultimately gain administrative...

7.5CVSS

7.8AI Score

0.002EPSS

2021-01-15 07:15 PM
59
3
cve
cve

CVE-2020-24637

Two vulnerabilities in ArubaOS GRUB2 implementation allows for an attacker to bypass secureboot. Successful exploitation of this vulnerability this could lead to remote compromise of system integrity by allowing an attacker to load an untrusted or modified kernel in Aruba 9000 Gateway; Aruba 7000.....

7.2CVSS

7AI Score

0.001EPSS

2020-12-11 02:15 AM
41
1
cve
cve

CVE-2020-24634

An attacker is able to remotely inject arbitrary commands by sending especially crafted packets destined to the PAPI (Aruba Networks AP Management protocol) UDP port (8211) of access-pointsor controllers in Aruba 9000 Gateway; Aruba 7000 Series Mobility Controllers; Aruba 7200 Series Mobility...

9.8CVSS

9.4AI Score

0.003EPSS

2020-12-11 02:15 AM
44
1
cve
cve

CVE-2020-24633

There are multiple buffer overflow vulnerabilities that could lead to unauthenticated remote code execution by sending especially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211) of access-points or controllers in Aruba 9000 Gateway; Aruba 7000 Series...

9.8CVSS

10AI Score

0.006EPSS

2020-12-11 02:15 AM
57
1
cve
cve

CVE-2020-7129

A remote execution of arbitrary commands vulnerability was discovered in Aruba Airwave Software version(s): Prior to...

7.2CVSS

7.1AI Score

0.003EPSS

2020-11-04 08:15 PM
28
cve
cve

CVE-2020-7128

A remote unauthenticated arbitrary code execution vulnerability was discovered in Aruba Airwave Software version(s): Prior to...

9.8CVSS

9.6AI Score

0.004EPSS

2020-11-04 08:15 PM
31
cve
cve

CVE-2020-7127

A remote unauthenticated arbitrary code execution vulnerability was discovered in Aruba Airwave Software version(s): Prior to...

9.8CVSS

9.6AI Score

0.004EPSS

2020-10-26 04:15 PM
16
cve
cve

CVE-2020-24631

A remote execution of arbitrary commands vulnerability was discovered in Aruba Airwave Software version(s): Prior to...

7.2CVSS

7.1AI Score

0.003EPSS

2020-10-26 04:15 PM
20
cve
cve

CVE-2020-7124

A remote unauthorized access vulnerability was discovered in Aruba Airwave Software version(s): Prior to...

9.8CVSS

9.2AI Score

0.008EPSS

2020-10-26 04:15 PM
17
cve
cve

CVE-2020-7126

A remote server-side request forgery (ssrf) vulnerability was discovered in Aruba Airwave Software version(s): Prior to...

5.8CVSS

5.7AI Score

0.001EPSS

2020-10-26 04:15 PM
23
cve
cve

CVE-2020-24632

A remote execution of arbitrary commandss vulnerability was discovered in Aruba Airwave Software version(s): Prior to...

7.2CVSS

7AI Score

0.003EPSS

2020-10-26 04:15 PM
20
cve
cve

CVE-2020-7125

A remote escalation of privilege vulnerability was discovered in Aruba Airwave Software version(s): Prior to...

8.8CVSS

8.8AI Score

0.004EPSS

2020-10-26 04:15 PM
19
cve
cve

CVE-2020-7119

A vulnerability exists in the Aruba Analytics and Location Engine (ALE) web management interface 2.1.0.2 and earlier firmware that allows an already authenticated administrative user to arbitrarily modify files as an underlying privileged operating system...

4.9CVSS

5AI Score

0.001EPSS

2020-09-04 12:15 PM
18
cve
cve

CVE-2019-5320

Aruba Intelligent Edge Switch Series 2540, 2530, 2930F, 2930M, 2920, 5400R, and 3810M with firmware 16.08. before 16.08.0009, 16.09. before 16.09.0007, 16.10.* before 16.10.0003 are vulnerable to Cross Site Scripting in the web UI, leading to injection of...

6.1CVSS

6.8AI Score

0.001EPSS

2020-08-26 11:15 PM
33
cve
cve

CVE-2019-5321

Aruba Intelligent Edge Switch Series 2540, 2530, 2930F, 2930M, 2920, 5400R, and 3810M with firmware 16.08. before 16.08.0009, 16.09. before 16.09.0007, 16.10.* before 16.10.0003 are vulnerable to Remote Unauthorized Access in the...

8.8CVSS

8.6AI Score

0.006EPSS

2020-08-26 11:15 PM
35
cve
cve

CVE-2020-7116

The ClearPass Policy Manager WebUI administrative interface has an authenticated command remote execution. When the attacker is already authenticated to the administrative interface, they could then exploit the system, leading to remote command execution in the underlying operating system....

7.2CVSS

7.1AI Score

0.002EPSS

2020-06-03 01:15 PM
26
cve
cve

CVE-2020-7117

The ClearPass Policy Manager WebUI administrative interface has an authenticated command remote execution. When the attacker is already authenticated to the administrative interface, they could then exploit the system, leading to remote command execution in the underlying operating system....

7.2CVSS

7.1AI Score

0.002EPSS

2020-06-03 01:15 PM
18
cve
cve

CVE-2020-7110

ClearPass is vulnerable to Stored Cross Site Scripting by allowing a malicious administrator, or a compromised administrator account, to save malicious scripts within ClearPass that could be executed resulting in a privilege escalation attack. Resolution: Fixed in 6.7.13, 6.8.4, 6.9.0 and...

4.8CVSS

5.2AI Score

0.001EPSS

2020-04-16 07:15 PM
29
cve
cve

CVE-2020-7113

A vulnerability was found when an attacker, while communicating with the ClearPass management interface, is able to intercept and change parameters in the HTTP packets resulting in the compromise of some of ClearPass' service accounts. Resolution: Fixed in 6.7.10, 6.8.1, 6.9.0 and...

4.9CVSS

5.1AI Score

0.001EPSS

2020-04-16 07:15 PM
29
cve
cve

CVE-2020-7114

A vulnerability exists allowing attackers, when present in the same network segment as ClearPass' management interface, to make changes to certain databases in ClearPass by crafting HTTP packets. As a result of this attack, a possible complete cluster compromise might occur. Resolution: Fixed in...

9.8CVSS

9.2AI Score

0.002EPSS

2020-04-16 07:15 PM
36
cve
cve

CVE-2020-7111

A server side injection vulnerability exists which could allow an authenticated administrative user to achieve Remote Code Execution in ClearPass. Resolution: Fixed in 6.7.13, 6.8.4, 6.9.0 and...

7.2CVSS

7.2AI Score

0.002EPSS

2020-04-16 07:15 PM
27
cve
cve

CVE-2019-5326

An administrative application user of or application user with write access to Aruba Airwave VisualRF is able to obtain code execution on the AMP platform. This is possible due to the ability to overwrite a file on disk which is subsequently deserialized by the Java application...

7.2CVSS

7.2AI Score

0.001EPSS

2020-02-27 05:15 PM
21
cve
cve

CVE-2019-5323

There are command injection vulnerabilities present in the AirWave application. Certain input fields controlled by an administrative user are not properly sanitized before being parsed by AirWave. If conditions are met, an attacker can obtain command execution on the...

7.2CVSS

7.4AI Score

0.001EPSS

2020-02-27 05:15 PM
25
cve
cve

CVE-2019-5322

A remotely exploitable information disclosure vulnerability is present in Aruba Intelligent Edge Switch models 5400, 3810, 2920, 2930, 2530 with GigT port, 2530 10/100 port, or 2540. The vulnerability impacts firmware 16.08. before 16.08.0009, 16.09. before 16.09.0007 and 16.10.* before...

7.5CVSS

7.3AI Score

0.002EPSS

2020-02-13 12:15 AM
76
cve
cve

CVE-2016-2032

A vulnerability exists in the Aruba AirWave Management Platform 8.x prior to 8.2 in the management interface of an underlying system component called RabbitMQ, which could let a malicious user obtain sensitive information. This interface listens on TCP port 15672 and...

7.5CVSS

7.3AI Score

0.05EPSS

2020-01-31 08:15 PM
118
cve
cve

CVE-2016-4401

Aruba ClearPass Policy Manager before 6.5.7 and 6.6.x before 6.6.2 allows attackers to obtain database...

9.8CVSS

9.2AI Score

0.002EPSS

2019-11-06 03:15 PM
16
cve
cve

CVE-2018-16417

Aruba Instant 4.x prior to 6.4.4.8-4.2.4.12, 6.5.x prior to 6.5.4.11, 8.3.x prior to 8.3.0.6, and 8.4.x prior to 8.4.0.1 allows Command...

7.5CVSS

7.8AI Score

0.008EPSS

2019-10-30 05:15 PM
24
cve
cve

CVE-2019-5315

A command injection vulnerability is present in the web management interface of ArubaOS that permits an authenticated user to execute arbitrary commands on the underlying operating system. A malicious administrator could use this ability to install backdoors or change system configuration in a way....

7.2CVSS

7.2AI Score

0.002EPSS

2019-09-13 05:15 PM
221
cve
cve

CVE-2019-5314

Some web components in the ArubaOS software are vulnerable to HTTP Response splitting (CRLF injection) and Reflected XSS. An attacker would be able to accomplish this by sending certain URL parameters that would trigger this...

6.1CVSS

6.2AI Score

0.001EPSS

2019-09-13 05:15 PM
218
cve
cve

CVE-2018-7081

A remote code execution vulnerability is present in network-listening components in some versions of ArubaOS. An attacker with the ability to transmit specially-crafted IP traffic to a mobility controller could exploit this vulnerability and cause a process crash or to execute arbitrary code...

9.8CVSS

9.7AI Score

0.012EPSS

2019-09-13 05:15 PM
223
cve
cve

CVE-2018-7064

A reflected cross-site scripting (XSS) vulnerability is present in an unauthenticated Aruba Instant web interface. An attacker could use this vulnerability to trick an IAP administrator into clicking a link which could then take administrative actions on the Instant cluster, or expose the session.....

6.1CVSS

6AI Score

0.002EPSS

2019-05-10 06:29 PM
31
cve
cve

CVE-2018-7083

If a process running within Aruba Instant crashes, it may leave behind a "core dump", which contains the memory contents of the process at the time it crashed. It was discovered that core dumps are stored in a way that unauthenticated users can access them through the Aruba Instant web interface......

7.5CVSS

7.3AI Score

0.002EPSS

2019-05-10 05:29 PM
28
Total number of security vulnerabilities447