Lucene search

K

Instantos Security Vulnerabilities

cve
cve

CVE-2023-22779

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities r...

9.8CVSS

9.7AI Score

0.004EPSS

2023-05-08 03:15 PM
35
cve
cve

CVE-2023-22780

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities r...

9.8CVSS

9.7AI Score

0.004EPSS

2023-05-08 03:15 PM
26
cve
cve

CVE-2023-22781

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities r...

9.8CVSS

9.7AI Score

0.004EPSS

2023-05-08 03:15 PM
24
cve
cve

CVE-2023-22782

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities r...

9.8CVSS

9.7AI Score

0.004EPSS

2023-05-08 03:15 PM
25
cve
cve

CVE-2023-22783

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities r...

9.8CVSS

9.7AI Score

0.004EPSS

2023-05-08 03:15 PM
26
cve
cve

CVE-2023-22784

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities r...

9.8CVSS

9.7AI Score

0.004EPSS

2023-05-08 03:15 PM
27
cve
cve

CVE-2023-22785

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities r...

9.8CVSS

9.7AI Score

0.004EPSS

2023-05-08 03:15 PM
20
cve
cve

CVE-2023-22786

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities r...

9.8CVSS

9.7AI Score

0.004EPSS

2023-05-08 03:15 PM
18
cve
cve

CVE-2023-22787

An unauthenticated Denial of Service (DoS) vulnerability exists in a service accessed via the PAPI protocol provided by Aruba InstantOS and ArubaOS 10. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-08 03:15 PM
28
cve
cve

CVE-2023-22788

Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

8.8CVSS

9AI Score

0.001EPSS

2023-05-08 03:15 PM
26
cve
cve

CVE-2023-22789

Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

8.8CVSS

9AI Score

0.001EPSS

2023-05-08 03:15 PM
27
cve
cve

CVE-2023-22790

Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

8.8CVSS

9AI Score

0.001EPSS

2023-05-08 03:15 PM
37
cve
cve

CVE-2023-22791

A vulnerability exists in Aruba InstantOS and ArubaOS 10 where an edge-case combination of network configuration, a specific WLAN environment and an attacker already possessing valid user credentials on that WLAN can lead to sensitive information being disclosed via the WLAN. The scenarios in which...

5.4CVSS

5.1AI Score

0.0004EPSS

2023-05-08 03:15 PM
24
cve
cve

CVE-2023-35980

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities r...

9.8CVSS

9.9AI Score

0.004EPSS

2023-07-25 07:15 PM
32
cve
cve

CVE-2023-35981

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities r...

9.8CVSS

9.9AI Score

0.004EPSS

2023-07-25 07:15 PM
29
cve
cve

CVE-2023-35982

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities r...

9.8CVSS

9.9AI Score

0.004EPSS

2023-07-25 07:15 PM
30
cve
cve

CVE-2023-45614

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities res...

9.8CVSS

9.8AI Score

0.002EPSS

2023-11-14 11:15 PM
47
cve
cve

CVE-2023-45615

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities res...

9.8CVSS

9.8AI Score

0.002EPSS

2023-11-14 11:15 PM
51
cve
cve

CVE-2023-45616

There is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerabil...

9.8CVSS

9.7AI Score

0.002EPSS

2023-11-14 11:15 PM
28
cve
cve

CVE-2023-45617

There are arbitrary file deletion vulnerabilities in the CLI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to i...

8.2CVSS

8.2AI Score

0.001EPSS

2023-11-14 11:15 PM
34
cve
cve

CVE-2023-45618

There are arbitrary file deletion vulnerabilities in the AirWave client service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the a...

8.2CVSS

8.2AI Score

0.001EPSS

2023-11-14 11:15 PM
28
cve
cve

CVE-2023-45619

There is an arbitrary file deletion vulnerability in the RSSI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to in...

8.2CVSS

7.9AI Score

0.001EPSS

2023-11-14 11:15 PM
25
cve
cve

CVE-2023-45620

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
26
cve
cve

CVE-2023-45621

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
32
cve
cve

CVE-2023-45622

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
24
cve
cve

CVE-2023-45623

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Wi-Fi Uplink service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.

7.5CVSS

7.5AI Score

0.0004EPSS

2023-11-14 11:15 PM
24
cve
cve

CVE-2023-45624

An unauthenticated Denial-of-Service (DoS) vulnerability exists in the soft ap daemon accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.

7.5CVSS

7.3AI Score

0.0004EPSS

2023-11-14 11:15 PM
27
cve
cve

CVE-2023-45625

Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

7.2CVSS

7.4AI Score

0.0005EPSS

2023-11-14 11:15 PM
23
cve
cve

CVE-2023-45626

An authenticated vulnerability has been identified allowing an attacker to effectively establish highly privileged persistent arbitrary code execution across boot cycles.

7.2CVSS

7AI Score

0.001EPSS

2023-11-14 11:15 PM
22
cve
cve

CVE-2023-45627

An authenticated Denial-of-Service (DoS) vulnerability exists in the CLI service. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.

6.5CVSS

6.1AI Score

0.0004EPSS

2023-11-14 11:15 PM
29
cve
cve

CVE-2024-42393

There are vulnerabilities in the Soft AP Daemon Service which could allow a threat actor to execute an unauthenticated RCE attack. Successful exploitation could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise.

9.8CVSS

8AI Score

0.001EPSS

2024-08-06 07:15 PM
14
cve
cve

CVE-2024-42394

There are vulnerabilities in the Soft AP Daemon Service which could allow a threat actor to execute an unauthenticated RCE attack. Successful exploitation could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise.

9.8CVSS

8AI Score

0.001EPSS

2024-08-06 07:15 PM
17
cve
cve

CVE-2024-42395

There is a vulnerability in the AP Certificate Management Service which could allow a threat actor to execute an unauthenticated RCE attack. Successful exploitation could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise.

9.8CVSS

7.8AI Score

0.001EPSS

2024-08-06 07:15 PM
26
cve
cve

CVE-2024-42396

Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Certificate Management daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected Access Point.

5.3CVSS

7.2AI Score

0.0004EPSS

2024-08-06 07:15 PM
18
cve
cve

CVE-2024-42397

Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Certificate Management daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected Access Point.

5.3CVSS

7.2AI Score

0.0004EPSS

2024-08-06 07:15 PM
12
cve
cve

CVE-2024-42398

Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Soft AP daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected Access Point.

5.3CVSS

7.2AI Score

0.0004EPSS

2024-08-06 08:15 PM
14
cve
cve

CVE-2024-42399

Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Soft AP daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected Access Point.

5.3CVSS

7.2AI Score

0.0004EPSS

2024-08-06 08:15 PM
15
cve
cve

CVE-2024-42400

Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Soft AP daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected Access Point.

5.3CVSS

7.2AI Score

0.0004EPSS

2024-08-06 08:15 PM
9