Lucene search

K

Arubanetworks Security Vulnerabilities

cve
cve

CVE-2008-2273

Unspecified vulnerability in the TACACS authentication component in Aruba Mobility Controller 3.1.x, 3.2.x, and 3.3.x allows remote authenticated users to gain privileges via unknown vectors.

6.7AI Score

0.005EPSS

2008-05-16 12:54 PM
21
cve
cve

CVE-2008-5563

Aruba Mobility Controller 2.4.8.x-FIPS, 2.5.x, 3.1.x, 3.2.x, 3.3.1.x, and 3.3.2.x allows remote attackers to cause a denial of service (device crash) via a malformed Extensible Authentication Protocol (EAP) frame.

6.7AI Score

0.023EPSS

2008-12-15 06:00 PM
31
cve
cve

CVE-2008-7023

Aruba Mobility Controller running ArubaOS 3.3.1.16, and possibly other versions, installs the same default X.509 certificate for all installations, which allows remote attackers to bypass authentication. NOTE: this is only a vulnerability when the administrator does not follow recommendations in th...

7AI Score

0.003EPSS

2009-08-21 02:30 PM
20
cve
cve

CVE-2008-7095

The SNMP daemon in ArubaOS 3.3.2.6 in Aruba Mobility Controller does not restrict SNMP access, which allows remote attackers to (1) read all SNMP community strings via SNMP-COMMUNITY-MIB::snmpCommunityName (1.3.6.1.6.3.18.1.1.1.2) or SNMP-VIEW-BASED-ACM-MIB::vacmGroupName (1.3.6.1.6.3.16.1.2.1.3) w...

6.8AI Score

0.003EPSS

2009-08-27 06:30 PM
26
cve
cve

CVE-2009-3836

ArubaOS 3.3.1.x, 3.3.2.x, RN 3.1.x, 3.4.x, and 3.3.2.x-FIPS on the Aruba Mobility Controller allows remote attackers to cause a denial of service (Access Point crash) via a malformed 802.11 Association Request management frame.

6.7AI Score

0.002EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2013-2269

The Sponsorship Confirmation functionality in Aruba Networks ClearPass 5.x, 6.0.1, and 6.0.2, and Amigopod/ClearPass Guest 3.0 through 3.9.7, allows remote attackers to bypass intended access restrictions and approve a request by sending a guest request, then using "parameter manipulation" in conju...

6.7AI Score

0.002EPSS

2022-10-03 04:14 PM
15
cve
cve

CVE-2013-2290

Cross-site scripting (XSS) vulnerability in the dashboard of the ArubaOS Administration WebUI in Aruba Networks ArubaOS 6.2.x before 6.2.0.3, 6.1.3.x before 6.1.3.7, 6.1.x-FIPS before 6.1.4.3-FIPS, and 6.1.x-AirGroup before 6.1.3.6-AirGroup, as used by Mobility Controller, allows remote wireless ac...

5.8AI Score

0.002EPSS

2013-03-28 11:55 PM
16
cve
cve

CVE-2014-2071

Aruba Networks ClearPass Policy Manager 6.1.x, 6.2.x before 6.2.5.61640 and 6.3.x before 6.3.0.61712, when configured to use tunneled and non-tunneled EAP methods in a single policy construct, allows remote authenticated users to gain privileges by advertising independent inner and outer identities...

7.1CVSS

6.8AI Score

0.001EPSS

2018-01-08 07:29 PM
16
cve
cve

CVE-2014-2592

Unrestricted file upload vulnerability in Aruba Web Management portal allows remote attackers to execute arbitrary code by uploading a file with an executable extension.

9.8CVSS

9.6AI Score

0.008EPSS

2018-03-09 08:29 PM
20
cve
cve

CVE-2014-2593

The management console in Aruba Networks ClearPass Policy Manager 6.3.0.60730 allows local users to execute arbitrary commands via shell metacharacters in certain arguments of a valid command, as demonstrated by the (1) system status-rasession and (2) network ping commands.

7.4AI Score

0.001EPSS

2014-08-29 02:00 PM
21
cve
cve

CVE-2014-4013

SQL injection vulnerability in the Policy Manager in Aruba Networks ClearPass 5.x, 6.0.x, 6.1.x through 6.1.4.61696, 6.2.x through 6.2.6.62196, and 6.3.x before 6.3.4 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

8.2AI Score

0.001EPSS

2014-07-14 02:55 PM
15
cve
cve

CVE-2014-4031

The Policy Manager in Aruba Networks ClearPass 5.x, 6.0.x, 6.1.x through 6.1.4.61696, 6.2.x through 6.2.6.62196, and 6.3.x before 6.3.4 allows remote authenticated users to obtain database credentials via unspecified vectors.

6.3AI Score

0.001EPSS

2014-07-15 02:55 PM
16
cve
cve

CVE-2014-5342

Aruba Networks ClearPass before 6.3.5 and 6.4.x before 6.4.1 allows remote attackers to execute arbitrary commands via unspecified vectors, a different vulnerability than CVE-2014-6627.

7.9AI Score

0.003EPSS

2014-11-19 06:59 PM
18
cve
cve

CVE-2014-6620

Cross-site scripting (XSS) vulnerability in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.9AI Score

0.001EPSS

2014-11-07 07:55 PM
17
cve
cve

CVE-2014-6621

Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 does not disable the troubleshooting and diagnostics page in production systems, which allows remote attackers to obtain version numbers, module configuration, and other sensitive information by reading the page.

6.4AI Score

0.003EPSS

2014-11-19 06:59 PM
13
cve
cve

CVE-2014-6622

Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote attackers to determine the validity of filenames via unspecified vectors.

6.9AI Score

0.003EPSS

2014-11-19 06:59 PM
15
cve
cve

CVE-2014-6623

Cross-site request forgery (CSRF) vulnerability in the Insight module in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote attackers to hijack the authentication of a logged in user via unspecified vectors.

7.3AI Score

0.001EPSS

2014-11-07 07:55 PM
21
cve
cve

CVE-2014-6624

The Insight module in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote authenticated users to read arbitrary files via unspecified vectors.

6.4AI Score

0.002EPSS

2014-11-19 06:59 PM
15
cve
cve

CVE-2014-6625

The Policy Manager in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote authenticated users to gain privileges via unspecified vectors.

6.7AI Score

0.002EPSS

2014-11-19 06:59 PM
18
cve
cve

CVE-2014-6626

Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 does not properly restrict access to unspecified administrative functions, which allows remote attackers to bypass authentication and execute administrative actions via unknown vectors.

7.5AI Score

0.005EPSS

2014-11-19 06:59 PM
14
cve
cve

CVE-2014-6627

Aruba Networks ClearPass before 6.3.5 and 6.4.x before 6.4.1 allows remote attackers to execute arbitrary commands via unspecified vectors, a different vulnerability than CVE-2014-5342.

7.9AI Score

0.003EPSS

2014-11-19 06:59 PM
14
cve
cve

CVE-2014-6628

Aruba Networks ClearPass Policy Manager (CPPM) before 6.5.0 allows remote administrators to execute arbitrary code via unspecified vectors.

7.9AI Score

0.001EPSS

2015-05-28 02:59 PM
14
cve
cve

CVE-2014-7299

Unspecified vulnerability in administrative interfaces in ArubaOS 6.3.1.11, 6.3.1.11-FIPS, 6.4.2.1, and 6.4.2.1-FIPS on Aruba controllers allows remote attackers to bypass authentication, and obtain potentially sensitive information or add guest accounts, via an SSH session.

6.6AI Score

0.006EPSS

2014-10-08 01:55 AM
41
cve
cve

CVE-2014-8367

SQL injection vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) 6.2.x, 6.3.x before 6.3.6, and 6.4.x before 6.4.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.7AI Score

0.001EPSS

2014-11-25 03:59 PM
13
cve
cve

CVE-2014-8368

The web interface in Aruba Networks AirWave before 7.7.14 and 8.x before 8.0.5 allows remote authenticated users to gain privileges and execute arbitrary commands via unspecified vectors.

7.6AI Score

0.004EPSS

2014-11-25 03:59 PM
22
cve
cve

CVE-2015-1348

Heap-based buffer overflow in Aruba Instant (IAP) with firmware before 4.0.0.7 and 4.1.x before 4.1.1.2 allows remote attackers to cause a denial of service (crash or reset to factory default) via a malformed frame to the wireless interface.

7.5AI Score

0.003EPSS

2015-02-03 04:59 PM
19
cve
cve

CVE-2015-1388

The "RAP console" feature in ArubaOS 5.x through 6.2.x, 6.3.x before 6.3.1.15, and 6.4.x before 6.4.2.4 on Aruba access points in Remote Access Point (AP) mode allows remote attackers to execute arbitrary commands via unspecified vectors.

7.9AI Score

0.002EPSS

2015-03-24 05:59 PM
25
cve
cve

CVE-2015-1389

Cross-site scripting (XSS) vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote attackers to inject arbitrary web script or HTML via the username parameter to tips/tipsLoginSubmit.action.

5.8AI Score

0.006EPSS

2015-05-28 02:59 PM
24
cve
cve

CVE-2015-1392

Multiple SQL injection vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to execute arbitrary SQL commands via unspecified vectors.

8.7AI Score

0.001EPSS

2015-05-28 02:59 PM
18
cve
cve

CVE-2015-1550

Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote administrators to execute arbitrary files via unspecified vectors.

7.7AI Score

0.001EPSS

2015-05-28 02:59 PM
31
cve
cve

CVE-2015-1551

Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.4 allows remote administrators to read arbitrary files via unspecified vectors.

6.8AI Score

0.001EPSS

2015-05-28 02:59 PM
25
cve
cve

CVE-2015-2201

Aruba AirWave before 7.7.14.2 and 8.x before 8.0.7 allows VisualRF remote OS command execution and file disclosure by administrative users.

7.2CVSS

7.1AI Score

0.001EPSS

2023-09-05 06:15 PM
11
cve
cve

CVE-2015-2202

Aruba AirWave before 7.7.14.2 and 8.x before 8.0.7 allows administrative users to escalate privileges to root on the underlying OS.

7.2CVSS

7.1AI Score

0.0005EPSS

2023-09-05 06:15 PM
20
cve
cve

CVE-2015-3653

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to write to arbitrary files within the underlying operating system and consequently cause a denial of service or gain privileges by leveraging incorrect permission checking.

7.2CVSS

7AI Score

0.002EPSS

2017-08-29 03:29 PM
18
cve
cve

CVE-2015-3654

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to gain root privileges via unspecified vectors, a different vulnerability than CVE-2015-4649.

7.2CVSS

6.9AI Score

0.002EPSS

2017-08-29 03:29 PM
14
cve
cve

CVE-2015-3655

Cross-site request forgery (CSRF) vulnerability in Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to hijack the authentication of administrators by leveraging improper enforcement of the anti-CSRF token.

8.8CVSS

8.8AI Score

0.001EPSS

2017-08-29 03:29 PM
16
cve
cve

CVE-2015-3656

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated lower-level administrators to gain privileges by leveraging failure to properly enforce authorization checks.

7.2CVSS

6.9AI Score

0.002EPSS

2017-08-29 03:29 PM
20
cve
cve

CVE-2015-3657

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated lower-level administrators to gain "Super Admin" privileges via unspecified vectors.

7.2CVSS

6.8AI Score

0.002EPSS

2017-08-29 03:29 PM
17
cve
cve

CVE-2015-4132

Multiple cross-site scripting (XSS) vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.001EPSS

2015-05-28 02:59 PM
17
cve
cve

CVE-2015-4649

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to gain root privileges via unspecified vectors, a different vulnerability than CVE-2015-3654.

7.2CVSS

6.9AI Score

0.002EPSS

2017-08-29 03:29 PM
17
cve
cve

CVE-2015-4650

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to gain shell access and execute arbitrary code with root privileges via unspecified vectors.

9.8CVSS

9.8AI Score

0.007EPSS

2017-10-16 06:29 PM
19
cve
cve

CVE-2016-2031

Multiple vulnerabilities exists in Aruba Instate before 4.1.3.0 and 4.2.3.1 due to insufficient validation of user-supplied input and insufficient checking of parameters, which could allow a malicious user to bypass security restrictions, obtain sensitive information, perform unauthorized actions a...

9.8CVSS

9.7AI Score

0.01EPSS

2020-01-31 08:15 PM
176
4
cve
cve

CVE-2016-2032

A vulnerability exists in the Aruba AirWave Management Platform 8.x prior to 8.2 in the management interface of an underlying system component called RabbitMQ, which could let a malicious user obtain sensitive information. This interface listens on TCP port 15672 and 55672

7.5CVSS

7.3AI Score

0.05EPSS

2020-01-31 08:15 PM
118
cve
cve

CVE-2016-2034

SQL injection vulnerability in ClearPass Policy Manager 6.5.x through 6.5.6 and 6.6.0.

9.8CVSS

9.8AI Score

0.002EPSS

2017-06-08 06:29 PM
13
cve
cve

CVE-2016-4401

Aruba ClearPass Policy Manager before 6.5.7 and 6.6.x before 6.6.2 allows attackers to obtain database credentials.

9.8CVSS

9.2AI Score

0.002EPSS

2019-11-06 03:15 PM
16
cve
cve

CVE-2017-13099

wolfSSL prior to version 3.12.2 provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable wolfSSL application. This vulnerability is referred to as "ROBOT."

7.5CVSS

6.2AI Score

0.006EPSS

2017-12-13 01:29 AM
40
cve
cve

CVE-2017-14491

Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.

9.8CVSS

9.1AI Score

0.303EPSS

2017-10-04 01:29 AM
343
3
cve
cve

CVE-2018-0489

Shibboleth XMLTooling-C before 1.6.4, as used in Shibboleth Service Provider before 2.6.1.4 on Windows and other products, mishandles digital signatures of user data, which allows remote attackers to obtain sensitive information or conduct impersonation attacks via crafted XML data. NOTE: this issu...

6.5CVSS

6.5AI Score

0.005EPSS

2018-02-27 03:29 PM
46
cve
cve

CVE-2018-16417

Aruba Instant 4.x prior to 6.4.4.8-4.2.4.12, 6.5.x prior to 6.5.4.11, 8.3.x prior to 8.3.0.6, and 8.4.x prior to 8.4.0.1 allows Command injection.

7.5CVSS

7.8AI Score

0.008EPSS

2019-10-30 05:15 PM
24
cve
cve

CVE-2018-7060

Aruba ClearPass 6.6.x prior to 6.6.9 and 6.7.x prior to 6.7.1 is vulnerable to CSRF attacks against authenticated users. An attacker could manipulate an authenticated user into performing actions on the web administrative interface.

8.8CVSS

8.5AI Score

0.001EPSS

2018-08-06 08:29 PM
21
Total number of security vulnerabilities442