Lucene search

K

Clearpass Security Vulnerabilities

cve
cve

CVE-2013-2269

The Sponsorship Confirmation functionality in Aruba Networks ClearPass 5.x, 6.0.1, and 6.0.2, and Amigopod/ClearPass Guest 3.0 through 3.9.7, allows remote attackers to bypass intended access restrictions and approve a request by sending a guest request, then using "parameter manipulation" in conju...

6.7AI Score

0.003EPSS

2013-10-01 05:55 PM
22
cve
cve

CVE-2014-2071

Aruba Networks ClearPass Policy Manager 6.1.x, 6.2.x before 6.2.5.61640 and 6.3.x before 6.3.0.61712, when configured to use tunneled and non-tunneled EAP methods in a single policy construct, allows remote authenticated users to gain privileges by advertising independent inner and outer identities...

7.1CVSS

6.8AI Score

0.001EPSS

2018-01-08 07:29 PM
22
cve
cve

CVE-2014-4013

SQL injection vulnerability in the Policy Manager in Aruba Networks ClearPass 5.x, 6.0.x, 6.1.x through 6.1.4.61696, 6.2.x through 6.2.6.62196, and 6.3.x before 6.3.4 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

8.2AI Score

0.001EPSS

2014-07-14 02:55 PM
21
cve
cve

CVE-2014-4031

The Policy Manager in Aruba Networks ClearPass 5.x, 6.0.x, 6.1.x through 6.1.4.61696, 6.2.x through 6.2.6.62196, and 6.3.x before 6.3.4 allows remote authenticated users to obtain database credentials via unspecified vectors.

6.3AI Score

0.001EPSS

2014-07-15 02:55 PM
22
cve
cve

CVE-2014-5342

Aruba Networks ClearPass before 6.3.5 and 6.4.x before 6.4.1 allows remote attackers to execute arbitrary commands via unspecified vectors, a different vulnerability than CVE-2014-6627.

7.9AI Score

0.003EPSS

2014-11-19 06:59 PM
28
cve
cve

CVE-2014-6620

Cross-site scripting (XSS) vulnerability in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.9AI Score

0.001EPSS

2014-11-07 07:55 PM
24
cve
cve

CVE-2014-6621

Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 does not disable the troubleshooting and diagnostics page in production systems, which allows remote attackers to obtain version numbers, module configuration, and other sensitive information by reading the page.

6.4AI Score

0.003EPSS

2014-11-19 06:59 PM
19
cve
cve

CVE-2014-6622

Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote attackers to determine the validity of filenames via unspecified vectors.

6.9AI Score

0.003EPSS

2014-11-19 06:59 PM
19
cve
cve

CVE-2014-6623

Cross-site request forgery (CSRF) vulnerability in the Insight module in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote attackers to hijack the authentication of a logged in user via unspecified vectors.

7.3AI Score

0.001EPSS

2014-11-07 07:55 PM
28
cve
cve

CVE-2014-6624

The Insight module in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote authenticated users to read arbitrary files via unspecified vectors.

6.4AI Score

0.002EPSS

2014-11-19 06:59 PM
27
cve
cve

CVE-2014-6625

The Policy Manager in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote authenticated users to gain privileges via unspecified vectors.

6.7AI Score

0.002EPSS

2014-11-19 06:59 PM
24
cve
cve

CVE-2014-6626

Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 does not properly restrict access to unspecified administrative functions, which allows remote attackers to bypass authentication and execute administrative actions via unknown vectors.

7.5AI Score

0.005EPSS

2014-11-19 06:59 PM
22
cve
cve

CVE-2014-6627

Aruba Networks ClearPass before 6.3.5 and 6.4.x before 6.4.1 allows remote attackers to execute arbitrary commands via unspecified vectors, a different vulnerability than CVE-2014-5342.

7.9AI Score

0.003EPSS

2014-11-19 06:59 PM
20
cve
cve

CVE-2015-3653

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to write to arbitrary files within the underlying operating system and consequently cause a denial of service or gain privileges by leveraging incorrect permission checking.

7.2CVSS

7AI Score

0.002EPSS

2017-08-29 03:29 PM
23
cve
cve

CVE-2015-3654

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to gain root privileges via unspecified vectors, a different vulnerability than CVE-2015-4649.

7.2CVSS

6.9AI Score

0.002EPSS

2017-08-29 03:29 PM
21
cve
cve

CVE-2015-3655

Cross-site request forgery (CSRF) vulnerability in Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to hijack the authentication of administrators by leveraging improper enforcement of the anti-CSRF token.

8.8CVSS

8.8AI Score

0.001EPSS

2017-08-29 03:29 PM
24
cve
cve

CVE-2015-3656

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated lower-level administrators to gain privileges by leveraging failure to properly enforce authorization checks.

7.2CVSS

6.9AI Score

0.002EPSS

2017-08-29 03:29 PM
25
cve
cve

CVE-2015-3657

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated lower-level administrators to gain "Super Admin" privileges via unspecified vectors.

7.2CVSS

6.8AI Score

0.002EPSS

2017-08-29 03:29 PM
23
cve
cve

CVE-2015-4649

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to gain root privileges via unspecified vectors, a different vulnerability than CVE-2015-3654.

7.2CVSS

6.9AI Score

0.002EPSS

2017-08-29 03:29 PM
28
cve
cve

CVE-2016-2034

SQL injection vulnerability in ClearPass Policy Manager 6.5.x through 6.5.6 and 6.6.0.

9.8CVSS

9.8AI Score

0.002EPSS

2017-06-08 06:29 PM
20
cve
cve

CVE-2016-4401

Aruba ClearPass Policy Manager before 6.5.7 and 6.6.x before 6.6.2 allows attackers to obtain database credentials.

9.8CVSS

9.2AI Score

0.002EPSS

2019-11-06 03:15 PM
21
cve
cve

CVE-2018-0489

Shibboleth XMLTooling-C before 1.6.4, as used in Shibboleth Service Provider before 2.6.1.4 on Windows and other products, mishandles digital signatures of user data, which allows remote attackers to obtain sensitive information or conduct impersonation attacks via crafted XML data. NOTE: this issu...

6.5CVSS

6.5AI Score

0.005EPSS

2018-02-27 03:29 PM
56
cve
cve

CVE-2018-7060

Aruba ClearPass 6.6.x prior to 6.6.9 and 6.7.x prior to 6.7.1 is vulnerable to CSRF attacks against authenticated users. An attacker could manipulate an authenticated user into performing actions on the web administrative interface.

8.8CVSS

8.5AI Score

0.001EPSS

2018-08-06 08:29 PM
29
cve
cve

CVE-2020-7110

ClearPass is vulnerable to Stored Cross Site Scripting by allowing a malicious administrator, or a compromised administrator account, to save malicious scripts within ClearPass that could be executed resulting in a privilege escalation attack. Resolution: Fixed in 6.7.13, 6.8.4, 6.9.0 and higher.

4.8CVSS

5.2AI Score

0.001EPSS

2020-04-16 07:15 PM
33
cve
cve

CVE-2020-7111

A server side injection vulnerability exists which could allow an authenticated administrative user to achieve Remote Code Execution in ClearPass. Resolution: Fixed in 6.7.13, 6.8.4, 6.9.0 and higher.

7.2CVSS

7.2AI Score

0.002EPSS

2020-04-16 07:15 PM
32
cve
cve

CVE-2020-7113

A vulnerability was found when an attacker, while communicating with the ClearPass management interface, is able to intercept and change parameters in the HTTP packets resulting in the compromise of some of ClearPass' service accounts. Resolution: Fixed in 6.7.10, 6.8.1, 6.9.0 and higher.

4.9CVSS

5.1AI Score

0.001EPSS

2020-04-16 07:15 PM
34
cve
cve

CVE-2020-7114

A vulnerability exists allowing attackers, when present in the same network segment as ClearPass' management interface, to make changes to certain databases in ClearPass by crafting HTTP packets. As a result of this attack, a possible complete cluster compromise might occur. Resolution: Fixed in 6....

9.8CVSS

9.2AI Score

0.002EPSS

2020-04-16 07:15 PM
45
cve
cve

CVE-2021-29138

A remote disclosure of privileged information vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy Manager that address this security vulnerability.

6.5CVSS

6.3AI Score

0.002EPSS

2021-04-29 01:15 PM
28
cve
cve

CVE-2021-29139

A remote cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy Manager that address this security vulnerability.

4.8CVSS

4.9AI Score

0.001EPSS

2021-04-29 02:15 PM
19
2
cve
cve

CVE-2021-29140

A remote XML external entity (XXE) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy Manager that address this security vulnerability.

8.2CVSS

8.1AI Score

0.004EPSS

2021-04-29 01:15 PM
20
2
cve
cve

CVE-2021-29141

A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy Manager that address this security vulnerability.

6.5CVSS

6.3AI Score

0.002EPSS

2021-04-29 02:15 PM
22
cve
cve

CVE-2021-29142

A remote cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy Manager that address this security vulnerability.

4.8CVSS

4.9AI Score

0.001EPSS

2021-04-29 01:15 PM
23
cve
cve

CVE-2021-29144

A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy Manager that address this security vulnerability.

6.5CVSS

6.3AI Score

0.002EPSS

2021-04-29 12:15 PM
23
cve
cve

CVE-2021-29145

A remote server side request forgery (SSRF) remote code execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy Manager that address this security vulnerability.

9.8CVSS

9.8AI Score

0.006EPSS

2021-04-29 12:15 PM
25
cve
cve

CVE-2021-29146

A remote cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy Manager that address this security vulnerability.

5.4CVSS

5.3AI Score

0.001EPSS

2021-04-29 12:15 PM
21
4
cve
cve

CVE-2021-29147

A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy Manager that address this security vulnerability.

8.8CVSS

8.8AI Score

0.002EPSS

2021-04-29 12:15 PM
23
5