Lucene search

K

Arubanetworks Security Vulnerabilities

cve
cve

CVE-2018-7067

A Remote Authentication bypass in Aruba ClearPass Policy Manager leads to complete cluster compromise. An authentication flaw in all versions of ClearPass could allow an attacker to compromise the entire cluster through a specially crafted API call. Network access to the administrative web...

7.2CVSS

7.2AI Score

0.003EPSS

2018-12-07 09:29 PM
23
cve
cve

CVE-2018-7066

An unauthenticated remote command execution exists in Aruba ClearPass Policy Manager on linked devices. The ClearPass OnConnect feature permits administrators to link other network devices into ClearPass for the purpose of collecting enhanced information about connected endpoints. A defect in the.....

9CVSS

9.5AI Score

0.003EPSS

2018-12-07 09:29 PM
22
cve
cve

CVE-2018-7079

Aruba ClearPass Policy Manager guest authorization failure. Certain administrative operations in ClearPass Guest do not properly enforce authorization rules, which allows any authenticated administrative user to execute those operations regardless of privilege level. This could allow low-privilege....

7.2CVSS

7AI Score

0.001EPSS

2018-12-07 09:29 PM
21
cve
cve

CVE-2018-7065

An authenticated SQL injection vulnerability in Aruba ClearPass Policy Manager can lead to privilege escalation. All versions of ClearPass are affected by multiple authenticated SQL injection vulnerabilities. In each case, an authenticated administrative user of any type could exploit this...

7.2CVSS

7.4AI Score

0.001EPSS

2018-12-07 09:29 PM
23
cve
cve

CVE-2018-7080

A vulnerability exists in the firmware of embedded BLE radios that are part of some Aruba Access points. An attacker who is able to exploit the vulnerability could install new, potentially malicious firmware into the AP's BLE radio and could then gain access to the AP's console port. This...

7.5CVSS

7.9AI Score

0.05EPSS

2018-12-07 09:29 PM
41
cve
cve

CVE-2018-7063

In Aruba ClearPass, disabled API admins can still perform read/write operations. In certain circumstances, API admins in ClearPass which have been disabled may still be able to perform read/write operations on parts of the XML API. This can lead to unauthorized access to the API and complete...

8.1CVSS

8AI Score

0.002EPSS

2018-12-07 09:29 PM
22
cve
cve

CVE-2018-7060

Aruba ClearPass 6.6.x prior to 6.6.9 and 6.7.x prior to 6.7.1 is vulnerable to CSRF attacks against authenticated users. An attacker could manipulate an authenticated user into performing actions on the web administrative...

8.8CVSS

8.5AI Score

0.001EPSS

2018-08-06 08:29 PM
21
cve
cve

CVE-2014-2592

Unrestricted file upload vulnerability in Aruba Web Management portal allows remote attackers to execute arbitrary code by uploading a file with an executable...

9.8CVSS

9.6AI Score

0.008EPSS

2018-03-09 08:29 PM
20
cve
cve

CVE-2018-0489

Shibboleth XMLTooling-C before 1.6.4, as used in Shibboleth Service Provider before 2.6.1.4 on Windows and other products, mishandles digital signatures of user data, which allows remote attackers to obtain sensitive information or conduct impersonation attacks via crafted XML data. NOTE: this...

6.5CVSS

6.5AI Score

0.005EPSS

2018-02-27 03:29 PM
46
cve
cve

CVE-2014-2071

Aruba Networks ClearPass Policy Manager 6.1.x, 6.2.x before 6.2.5.61640 and 6.3.x before 6.3.0.61712, when configured to use tunneled and non-tunneled EAP methods in a single policy construct, allows remote authenticated users to gain privileges by advertising independent inner and outer...

7.1CVSS

6.8AI Score

0.001EPSS

2018-01-08 07:29 PM
16
cve
cve

CVE-2017-13099

wolfSSL prior to version 3.12.2 provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable wolfSSL application. This vulnerability is referred to as...

7.5CVSS

6.2AI Score

0.006EPSS

2017-12-13 01:29 AM
40
cve
cve

CVE-2015-4650

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to gain shell access and execute arbitrary code with root privileges via unspecified...

9.8CVSS

9.8AI Score

0.007EPSS

2017-10-16 06:29 PM
19
cve
cve

CVE-2015-3657

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated lower-level administrators to gain "Super Admin" privileges via unspecified...

7.2CVSS

6.8AI Score

0.002EPSS

2017-08-29 03:29 PM
17
cve
cve

CVE-2015-3656

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated lower-level administrators to gain privileges by leveraging failure to properly enforce authorization...

7.2CVSS

6.9AI Score

0.002EPSS

2017-08-29 03:29 PM
20
cve
cve

CVE-2015-3654

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to gain root privileges via unspecified vectors, a different vulnerability than...

7.2CVSS

6.9AI Score

0.002EPSS

2017-08-29 03:29 PM
14
cve
cve

CVE-2015-4649

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to gain root privileges via unspecified vectors, a different vulnerability than...

7.2CVSS

6.9AI Score

0.002EPSS

2017-08-29 03:29 PM
17
cve
cve

CVE-2015-3655

Cross-site request forgery (CSRF) vulnerability in Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to hijack the authentication of administrators by leveraging improper enforcement of the anti-CSRF...

8.8CVSS

8.8AI Score

0.001EPSS

2017-08-29 03:29 PM
16
cve
cve

CVE-2015-3653

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to write to arbitrary files within the underlying operating system and consequently cause a denial of service or gain privileges by leveraging incorrect permission...

7.2CVSS

7AI Score

0.002EPSS

2017-08-29 03:29 PM
18
cve
cve

CVE-2016-2034

SQL injection vulnerability in ClearPass Policy Manager 6.5.x through 6.5.6 and...

9.8CVSS

9.8AI Score

0.002EPSS

2017-06-08 06:29 PM
13
cve
cve

CVE-2015-4132

Multiple cross-site scripting (XSS) vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2015-05-28 02:59 PM
17
cve
cve

CVE-2015-1551

Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.4 allows remote administrators to read arbitrary files via unspecified...

6.8AI Score

0.001EPSS

2015-05-28 02:59 PM
25
cve
cve

CVE-2015-1550

Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote administrators to execute arbitrary files via unspecified...

7.7AI Score

0.001EPSS

2015-05-28 02:59 PM
31
cve
cve

CVE-2015-1392

Multiple SQL injection vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to execute arbitrary SQL commands via unspecified...

8.7AI Score

0.001EPSS

2015-05-28 02:59 PM
18
cve
cve

CVE-2015-1389

Cross-site scripting (XSS) vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote attackers to inject arbitrary web script or HTML via the username parameter to...

5.8AI Score

0.006EPSS

2015-05-28 02:59 PM
24
cve
cve

CVE-2014-6628

Aruba Networks ClearPass Policy Manager (CPPM) before 6.5.0 allows remote administrators to execute arbitrary code via unspecified...

7.9AI Score

0.001EPSS

2015-05-28 02:59 PM
14
cve
cve

CVE-2015-1388

The "RAP console" feature in ArubaOS 5.x through 6.2.x, 6.3.x before 6.3.1.15, and 6.4.x before 6.4.2.4 on Aruba access points in Remote Access Point (AP) mode allows remote attackers to execute arbitrary commands via unspecified...

7.9AI Score

0.002EPSS

2015-03-24 05:59 PM
25
cve
cve

CVE-2015-1348

Heap-based buffer overflow in Aruba Instant (IAP) with firmware before 4.0.0.7 and 4.1.x before 4.1.1.2 allows remote attackers to cause a denial of service (crash or reset to factory default) via a malformed frame to the wireless...

7.5AI Score

0.003EPSS

2015-02-03 04:59 PM
19
cve
cve

CVE-2014-8368

The web interface in Aruba Networks AirWave before 7.7.14 and 8.x before 8.0.5 allows remote authenticated users to gain privileges and execute arbitrary commands via unspecified...

7.6AI Score

0.004EPSS

2014-11-25 03:59 PM
22
cve
cve

CVE-2014-8367

SQL injection vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) 6.2.x, 6.3.x before 6.3.6, and 6.4.x before 6.4.2 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.7AI Score

0.001EPSS

2014-11-25 03:59 PM
13
cve
cve

CVE-2014-6627

Aruba Networks ClearPass before 6.3.5 and 6.4.x before 6.4.1 allows remote attackers to execute arbitrary commands via unspecified vectors, a different vulnerability than...

7.9AI Score

0.003EPSS

2014-11-19 06:59 PM
14
cve
cve

CVE-2014-6626

Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 does not properly restrict access to unspecified administrative functions, which allows remote attackers to bypass authentication and execute administrative actions via unknown...

7.5AI Score

0.005EPSS

2014-11-19 06:59 PM
14
cve
cve

CVE-2014-6625

The Policy Manager in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote authenticated users to gain privileges via unspecified...

6.7AI Score

0.002EPSS

2014-11-19 06:59 PM
18
cve
cve

CVE-2014-6624

The Insight module in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote authenticated users to read arbitrary files via unspecified...

6.4AI Score

0.002EPSS

2014-11-19 06:59 PM
15
cve
cve

CVE-2014-6622

Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote attackers to determine the validity of filenames via unspecified...

6.9AI Score

0.003EPSS

2014-11-19 06:59 PM
15
cve
cve

CVE-2014-6621

Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 does not disable the troubleshooting and diagnostics page in production systems, which allows remote attackers to obtain version numbers, module configuration, and other sensitive information by reading the...

6.4AI Score

0.003EPSS

2014-11-19 06:59 PM
13
cve
cve

CVE-2014-5342

Aruba Networks ClearPass before 6.3.5 and 6.4.x before 6.4.1 allows remote attackers to execute arbitrary commands via unspecified vectors, a different vulnerability than...

7.9AI Score

0.003EPSS

2014-11-19 06:59 PM
18
cve
cve

CVE-2014-6620

Cross-site scripting (XSS) vulnerability in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.001EPSS

2014-11-07 07:55 PM
17
cve
cve

CVE-2014-6623

Cross-site request forgery (CSRF) vulnerability in the Insight module in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote attackers to hijack the authentication of a logged in user via unspecified...

7.3AI Score

0.001EPSS

2014-11-07 07:55 PM
21
cve
cve

CVE-2014-7299

Unspecified vulnerability in administrative interfaces in ArubaOS 6.3.1.11, 6.3.1.11-FIPS, 6.4.2.1, and 6.4.2.1-FIPS on Aruba controllers allows remote attackers to bypass authentication, and obtain potentially sensitive information or add guest accounts, via an SSH...

6.6AI Score

0.006EPSS

2014-10-08 01:55 AM
41
cve
cve

CVE-2014-2593

The management console in Aruba Networks ClearPass Policy Manager 6.3.0.60730 allows local users to execute arbitrary commands via shell metacharacters in certain arguments of a valid command, as demonstrated by the (1) system status-rasession and (2) network ping...

7.4AI Score

0.001EPSS

2014-08-29 02:00 PM
21
cve
cve

CVE-2014-4031

The Policy Manager in Aruba Networks ClearPass 5.x, 6.0.x, 6.1.x through 6.1.4.61696, 6.2.x through 6.2.6.62196, and 6.3.x before 6.3.4 allows remote authenticated users to obtain database credentials via unspecified...

6.3AI Score

0.001EPSS

2014-07-15 02:55 PM
16
cve
cve

CVE-2014-4013

SQL injection vulnerability in the Policy Manager in Aruba Networks ClearPass 5.x, 6.0.x, 6.1.x through 6.1.4.61696, 6.2.x through 6.2.6.62196, and 6.3.x before 6.3.4 allows remote authenticated users to execute arbitrary SQL commands via unspecified...

8.2AI Score

0.001EPSS

2014-07-14 02:55 PM
15
cve
cve

CVE-2013-2290

Cross-site scripting (XSS) vulnerability in the dashboard of the ArubaOS Administration WebUI in Aruba Networks ArubaOS 6.2.x before 6.2.0.3, 6.1.3.x before 6.1.3.7, 6.1.x-FIPS before 6.1.4.3-FIPS, and 6.1.x-AirGroup before 6.1.3.6-AirGroup, as used by Mobility Controller, allows remote wireless...

5.8AI Score

0.002EPSS

2013-03-28 11:55 PM
15
cve
cve

CVE-2008-7095

The SNMP daemon in ArubaOS 3.3.2.6 in Aruba Mobility Controller does not restrict SNMP access, which allows remote attackers to (1) read all SNMP community strings via SNMP-COMMUNITY-MIB::snmpCommunityName (1.3.6.1.6.3.18.1.1.1.2) or SNMP-VIEW-BASED-ACM-MIB::vacmGroupName (1.3.6.1.6.3.16.1.2.1.3).....

6.8AI Score

0.003EPSS

2009-08-27 06:30 PM
26
cve
cve

CVE-2008-7023

Aruba Mobility Controller running ArubaOS 3.3.1.16, and possibly other versions, installs the same default X.509 certificate for all installations, which allows remote attackers to bypass authentication. NOTE: this is only a vulnerability when the administrator does not follow recommendations in...

7AI Score

0.003EPSS

2009-08-21 02:30 PM
20
cve
cve

CVE-2008-5563

Aruba Mobility Controller 2.4.8.x-FIPS, 2.5.x, 3.1.x, 3.2.x, 3.3.1.x, and 3.3.2.x allows remote attackers to cause a denial of service (device crash) via a malformed Extensible Authentication Protocol (EAP)...

6.7AI Score

0.023EPSS

2008-12-15 06:00 PM
31
cve
cve

CVE-2008-2273

Unspecified vulnerability in the TACACS authentication component in Aruba Mobility Controller 3.1.x, 3.2.x, and 3.3.x allows remote authenticated users to gain privileges via unknown...

6.7AI Score

0.005EPSS

2008-05-16 12:54 PM
21
Total number of security vulnerabilities447