Lucene search

K

Arubaos Security Vulnerabilities

cve
cve

CVE-2023-35974

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

7.2CVSS

7.4AI Score

0.001EPSS

2023-07-05 03:15 PM
22
cve
cve

CVE-2023-35975

An authenticated path traversal vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability results in the ability to delete arbitrary files in the underlying operating system.

8.1CVSS

7.9AI Score

0.001EPSS

2023-07-05 03:15 PM
15
cve
cve

CVE-2023-35976

Vulnerabilities exist which allow an authenticated attacker to access sensitive information on the ArubaOS command line interface. Successful exploitation could allow access to data beyond what is authorized by the users existing privilege level.

6.5CVSS

6.3AI Score

0.001EPSS

2023-07-05 03:15 PM
19
cve
cve

CVE-2023-35977

Vulnerabilities exist which allow an authenticated attacker to access sensitive information on the ArubaOS command line interface. Successful exploitation could allow access to data beyond what is authorized by the users existing privilege level.

6.5CVSS

6.3AI Score

0.001EPSS

2023-07-05 03:15 PM
18
cve
cve

CVE-2023-35978

A vulnerability in ArubaOS could allow an unauthenticated remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim's browser in the context...

6.1CVSS

6.2AI Score

0.001EPSS

2023-07-05 03:15 PM
23
cve
cve

CVE-2023-35979

There is an unauthenticated buffer overflow vulnerability in the process controlling the ArubaOS web-based management interface. Successful exploitation of this vulnerability results in a Denial-of-Service (DoS) condition affecting the web-based management interface of the controller.

7.5CVSS

7.8AI Score

0.001EPSS

2023-07-05 03:15 PM
23
cve
cve

CVE-2023-35980

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities r...

9.8CVSS

9.9AI Score

0.004EPSS

2023-07-25 07:15 PM
32
cve
cve

CVE-2023-35981

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities r...

9.8CVSS

9.9AI Score

0.004EPSS

2023-07-25 07:15 PM
29
cve
cve

CVE-2023-35982

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities r...

9.8CVSS

9.9AI Score

0.004EPSS

2023-07-25 07:15 PM
30
cve
cve

CVE-2023-38484

Vulnerabilities exist in the BIOS implementation of Aruba 9200 and 9000 Series Controllers and Gateways that could allow an attacker to execute arbitrary code early in the boot sequence. An attacker could exploit this vulnerability to gain access to and change underlying sensitive information in th...

8CVSS

6.8AI Score

0.0004EPSS

2023-09-06 06:15 PM
21
cve
cve

CVE-2023-38485

Vulnerabilities exist in the BIOS implementation of Aruba 9200 and 9000 Series Controllers and Gateways that could allow an attacker to execute arbitrary code early in the boot sequence. An attacker could exploit this vulnerability to gain access to and change underlying sensitive information in th...

8CVSS

6.8AI Score

0.0004EPSS

2023-09-06 06:15 PM
23
cve
cve

CVE-2023-38486

A vulnerability in the secure boot implementation on affected Aruba 9200 and 9000 Series Controllers and Gateways allows an attacker to bypass security controls which would normally prohibit unsigned kernel images from executing. An attacker can use this vulnerability to execute arbitrary runtime o...

7.7CVSS

6.6AI Score

0.0004EPSS

2023-09-06 06:15 PM
19
cve
cve

CVE-2023-45614

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities res...

9.8CVSS

9.8AI Score

0.002EPSS

2023-11-14 11:15 PM
47
cve
cve

CVE-2023-45615

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities res...

9.8CVSS

9.8AI Score

0.002EPSS

2023-11-14 11:15 PM
51
cve
cve

CVE-2023-45616

There is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerabil...

9.8CVSS

9.7AI Score

0.002EPSS

2023-11-14 11:15 PM
28
cve
cve

CVE-2023-45617

There are arbitrary file deletion vulnerabilities in the CLI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to i...

8.2CVSS

8.2AI Score

0.001EPSS

2023-11-14 11:15 PM
34
cve
cve

CVE-2023-45618

There are arbitrary file deletion vulnerabilities in the AirWave client service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the a...

8.2CVSS

8.2AI Score

0.001EPSS

2023-11-14 11:15 PM
28
cve
cve

CVE-2023-45619

There is an arbitrary file deletion vulnerability in the RSSI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to in...

8.2CVSS

7.9AI Score

0.001EPSS

2023-11-14 11:15 PM
25
cve
cve

CVE-2023-45620

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
26
cve
cve

CVE-2023-45621

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
32
cve
cve

CVE-2023-45622

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
24
cve
cve

CVE-2023-45623

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Wi-Fi Uplink service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
24
cve
cve

CVE-2023-45624

An unauthenticated Denial-of-Service (DoS) vulnerability exists in the soft ap daemon accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.

7.5CVSS

7.3AI Score

0.0004EPSS

2023-11-14 11:15 PM
27
cve
cve

CVE-2023-45625

Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

7.2CVSS

7.4AI Score

0.0005EPSS

2023-11-14 11:15 PM
23
cve
cve

CVE-2023-45626

An authenticated vulnerability has been identified allowing an attacker to effectively establish highly privileged persistent arbitrary code execution across boot cycles.

7.2CVSS

7AI Score

0.001EPSS

2023-11-14 11:15 PM
22
cve
cve

CVE-2023-45627

An authenticated Denial-of-Service (DoS) vulnerability exists in the CLI service. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.

6.5CVSS

6.1AI Score

0.0004EPSS

2023-11-14 11:15 PM
29
cve
cve

CVE-2024-42393

There are vulnerabilities in the Soft AP Daemon Service which could allow a threat actor to execute an unauthenticated RCE attack. Successful exploitation could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise.

9.8CVSS

8AI Score

0.001EPSS

2024-08-06 07:15 PM
14
cve
cve

CVE-2024-42394

There are vulnerabilities in the Soft AP Daemon Service which could allow a threat actor to execute an unauthenticated RCE attack. Successful exploitation could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise.

9.8CVSS

8AI Score

0.001EPSS

2024-08-06 07:15 PM
17
cve
cve

CVE-2024-42395

There is a vulnerability in the AP Certificate Management Service which could allow a threat actor to execute an unauthenticated RCE attack. Successful exploitation could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise.

9.8CVSS

7.8AI Score

0.001EPSS

2024-08-06 07:15 PM
26
cve
cve

CVE-2024-42398

Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Soft AP daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected Access Point.

5.3CVSS

7.2AI Score

0.0004EPSS

2024-08-06 08:15 PM
14
cve
cve

CVE-2024-42399

Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Soft AP daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected Access Point.

5.3CVSS

7.2AI Score

0.0004EPSS

2024-08-06 08:15 PM
15
cve
cve

CVE-2024-42400

Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Soft AP daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected Access Point.

5.3CVSS

7.2AI Score

0.0004EPSS

2024-08-06 08:15 PM
9
Total number of security vulnerabilities132