Lucene search

K

Arubaos Security Vulnerabilities

cve
cve

CVE-2022-37903

A vulnerability exists that allows an authenticated attacker to overwrite an arbitrary file with attacker-controlled content via the web interface. Successful exploitation of this vulnerability could lead to full compromise the underlying host operating system.

8.8CVSS

8.4AI Score

0.001EPSS

2022-12-12 01:15 PM
46
cve
cve

CVE-2022-37904

Vulnerabilities in ArubaOS running on 7xxx series controllers exist that allows an attacker to execute arbitrary code during the boot sequence. Successful exploitation could allow an attacker to achieve permanent modification of the underlying operating system.

8.8CVSS

8.8AI Score

0.001EPSS

2022-12-12 01:15 PM
38
cve
cve

CVE-2022-37905

Vulnerabilities in ArubaOS running on 7xxx series controllers exist that allows an attacker to execute arbitrary code during the boot sequence. Successful exploitation could allow an attacker to achieve permanent modification of the underlying operating system.

8.8CVSS

8.8AI Score

0.001EPSS

2022-12-12 01:15 PM
39
cve
cve

CVE-2022-37906

An authenticated path traversal vulnerability exists in the ArubaOS command line interface. Successful exploitation of the vulnerability results in the ability to delete arbitrary files on the underlying operating system.

8.1CVSS

8AI Score

0.001EPSS

2022-12-12 01:15 PM
37
cve
cve

CVE-2022-37907

A vulnerability exists in the ArubaOS bootloader on 7xxx series controllers which can result in a denial of service (DoS) condition on an impacted system. A successful attacker can cause a system hang which can only be resolved via a power cycle of the impacted controller.

7.5CVSS

7.3AI Score

0.001EPSS

2022-12-12 01:15 PM
41
cve
cve

CVE-2022-37908

An authenticated attacker can impact the integrity of the ArubaOS bootloader on 7xxx series controllers. Successful exploitation can compromise the hardware chain of trust on the impacted controller.

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-12 01:15 PM
42
cve
cve

CVE-2022-37909

Aruba has identified certain configurations of ArubaOS that can lead to sensitive information disclosure from the configured ESSIDs. The scenarios in which disclosure of potentially sensitive information can occur are complex, and depend on factors beyond the control of attackers.

5.3CVSS

5.2AI Score

0.001EPSS

2022-12-12 01:15 PM
26
cve
cve

CVE-2022-37910

A buffer overflow vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability results in a denial of service on the affected system.

6.5CVSS

6.6AI Score

0.001EPSS

2022-12-12 01:15 PM
43
cve
cve

CVE-2022-37911

Due to improper restrictions on XML entities multiple vulnerabilities exist in the command line interface of ArubaOS. A successful exploit could allow an authenticated attacker to retrieve files from the local system or cause the application to consume system resources, resulting in a denial of ser...

5.5CVSS

5.7AI Score

0.001EPSS

2022-12-12 01:15 PM
47
cve
cve

CVE-2022-37912

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities results in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

8.8CVSS

9.1AI Score

0.001EPSS

2022-12-12 01:15 PM
34
cve
cve

CVE-2023-22747

There are multiple command injection vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the a...

9.8CVSS

9.9AI Score

0.003EPSS

2023-03-01 08:15 AM
36
cve
cve

CVE-2023-22748

There are multiple command injection vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the a...

9.8CVSS

9.9AI Score

0.003EPSS

2023-03-01 08:15 AM
27
cve
cve

CVE-2023-22749

There are multiple command injection vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the a...

9.8CVSS

9.9AI Score

0.003EPSS

2023-03-01 08:15 AM
35
cve
cve

CVE-2023-22750

There are multiple command injection vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the a...

9.8CVSS

9.9AI Score

0.003EPSS

2023-03-01 08:15 AM
28
cve
cve

CVE-2023-22751

There are stack-based buffer overflow vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ...

9.8CVSS

9.9AI Score

0.004EPSS

2023-03-01 08:15 AM
66
cve
cve

CVE-2023-22752

There are stack-based buffer overflow vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ...

9.8CVSS

9.8AI Score

0.004EPSS

2023-03-01 08:15 AM
52
cve
cve

CVE-2023-22753

There are buffer overflow vulnerabilities in multiple underlying operating system processes that could lead to unauthenticated remote code execution by sending specially crafted packets via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to execute arbitrar...

9.8CVSS

9.8AI Score

0.004EPSS

2023-03-01 08:15 AM
29
cve
cve

CVE-2023-22754

There are buffer overflow vulnerabilities in multiple underlying operating system processes that could lead to unauthenticated remote code execution by sending specially crafted packets via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to execute arbitrar...

9.8CVSS

9.8AI Score

0.004EPSS

2023-03-01 08:15 AM
29
cve
cve

CVE-2023-22755

There are buffer overflow vulnerabilities in multiple underlying operating system processes that could lead to unauthenticated remote code execution by sending specially crafted packets via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to execute arbitrar...

9.8CVSS

9.8AI Score

0.004EPSS

2023-03-01 08:15 AM
32
cve
cve

CVE-2023-22756

There are buffer overflow vulnerabilities in multiple underlying operating system processes that could lead to unauthenticated remote code execution by sending specially crafted packets via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to execute arbitrar...

9.8CVSS

9.8AI Score

0.004EPSS

2023-03-01 08:15 AM
27
cve
cve

CVE-2023-22757

There are buffer overflow vulnerabilities in multiple underlying operating system processes that could lead to unauthenticated remote code execution by sending specially crafted packets via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to execute arbitrar...

9.8CVSS

9.8AI Score

0.004EPSS

2023-03-01 08:15 AM
25
cve
cve

CVE-2023-22758

Authenticated remote command injection vulnerabilities exist in the ArubaOS web-based management interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. This allows an attacker to fully ...

7.2CVSS

7.5AI Score

0.001EPSS

2023-03-01 08:15 AM
28
cve
cve

CVE-2023-22759

Authenticated remote command injection vulnerabilities exist in the ArubaOS web-based management interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. This allows an attacker to fully ...

7.2CVSS

7.5AI Score

0.001EPSS

2023-03-01 08:15 AM
27
cve
cve

CVE-2023-22760

Authenticated remote command injection vulnerabilities exist in the ArubaOS web-based management interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. This allows an attacker to fully ...

7.2CVSS

7.5AI Score

0.001EPSS

2023-03-01 08:15 AM
32
cve
cve

CVE-2023-22761

Authenticated remote command injection vulnerabilities exist in the ArubaOS web-based management interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. This allows an attacker to fully ...

7.2CVSS

7.5AI Score

0.001EPSS

2023-03-01 08:15 AM
23
cve
cve

CVE-2023-22762

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
34
cve
cve

CVE-2023-22763

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
34
cve
cve

CVE-2023-22764

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
34
cve
cve

CVE-2023-22765

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
31
cve
cve

CVE-2023-22766

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
27
cve
cve

CVE-2023-22767

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
30
cve
cve

CVE-2023-22768

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
34
cve
cve

CVE-2023-22769

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
38
cve
cve

CVE-2023-22770

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

7.2CVSS

7.6AI Score

0.001EPSS

2023-03-01 08:15 AM
27
cve
cve

CVE-2023-22771

An insufficient session expiration vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability allows an attacker to keep a session running on an affected device after the removal of the impacted account

6.8CVSS

4AI Score

0.001EPSS

2023-03-01 08:15 AM
43
cve
cve

CVE-2023-22772

An authenticated path traversal vulnerability exists in the ArubaOS web-based management interface. Successful exploitation of this vulnerability results in the ability to delete arbitrary files in the underlying operating system.

6.5CVSS

6.3AI Score

0.001EPSS

2023-03-01 08:15 AM
30
cve
cve

CVE-2023-22773

Authenticated path traversal vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files in the underlying operating system.

7.2CVSS

6.8AI Score

0.001EPSS

2023-03-01 08:15 AM
32
cve
cve

CVE-2023-22774

Authenticated path traversal vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files in the underlying operating system.

7.2CVSS

6.8AI Score

0.001EPSS

2023-03-01 08:15 AM
34
cve
cve

CVE-2023-22775

A vulnerability exists which allows an authenticated attacker to access sensitive information on the ArubaOS command line interface. Successful exploitation could allow access to data beyond what is authorized by the users existing privilege level.

6.5CVSS

6.2AI Score

0.001EPSS

2023-03-01 08:15 AM
27
cve
cve

CVE-2023-22776

An authenticated path traversal vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability results in the ability to read arbitrary files on the underlying operating system, including sensitive system files.

4.9CVSS

5.1AI Score

0.001EPSS

2023-03-01 08:15 AM
29
cve
cve

CVE-2023-22777

An authenticated information disclosure vulnerability exists in the ArubaOS web-based management interface. Successful exploitation of this vulnerability results in the ability to read arbitrary files in the underlying operating system.

6.5CVSS

6AI Score

0.001EPSS

2023-03-01 08:15 AM
27
cve
cve

CVE-2023-22778

A vulnerability in the ArubaOS web management interface could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim's browser in the cont...

4.8CVSS

4.9AI Score

0.001EPSS

2023-03-01 08:15 AM
28
cve
cve

CVE-2023-22787

An unauthenticated Denial of Service (DoS) vulnerability exists in a service accessed via the PAPI protocol provided by Aruba InstantOS and ArubaOS 10. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-08 03:15 PM
28
cve
cve

CVE-2023-22788

Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

8.8CVSS

9AI Score

0.001EPSS

2023-05-08 03:15 PM
26
cve
cve

CVE-2023-22789

Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

8.8CVSS

9AI Score

0.001EPSS

2023-05-08 03:15 PM
27
cve
cve

CVE-2023-22790

Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

8.8CVSS

9AI Score

0.001EPSS

2023-05-08 03:15 PM
37
cve
cve

CVE-2023-22791

A vulnerability exists in Aruba InstantOS and ArubaOS 10 where an edge-case combination of network configuration, a specific WLAN environment and an attacker already possessing valid user credentials on that WLAN can lead to sensitive information being disclosed via the WLAN. The scenarios in which...

5.4CVSS

5.1AI Score

0.0004EPSS

2023-05-08 03:15 PM
24
cve
cve

CVE-2023-35971

A vulnerability in the ArubaOS web-based management interface could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim's browser in ...

8.8CVSS

6AI Score

0.001EPSS

2023-07-05 03:15 PM
36
cve
cve

CVE-2023-35972

An authenticated remote command injection vulnerability exists in the ArubaOS web-based management interface. Successful exploitation of this vulnerability results in the ability to execute arbitrary commands as a privileged user on the underlying operating system. This allows an attacker to fully ...

7.2CVSS

7.4AI Score

0.001EPSS

2023-07-05 03:15 PM
19
cve
cve

CVE-2023-35973

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

7.2CVSS

7.4AI Score

0.001EPSS

2023-07-05 03:15 PM
17
Total number of security vulnerabilities132