Lucene search

K
vulnrichmentHpeVULNRICHMENT:CVE-2024-26296
HistoryFeb 27, 2024 - 9:57 p.m.

CVE-2024-26296

2024-02-2721:57:24
hpe
github.com
3
clearpass
policy manager
vulnerabilities
remote authenticated users
arbitrary commands
root compromise

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.0:*:*:*:*:*:*:*"
    ],
    "vendor": "arubanetworks",
    "product": "clearpass_policy_manager",
    "versions": [
      {
        "status": "affected",
        "version": "6.11.0",
        "versionType": "custom",
        "lessThanOrEqual": "6.11.6"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.0:*:*:*:*:*:*:*"
    ],
    "vendor": "arubanetworks",
    "product": "clearpass_policy_manager",
    "versions": [
      {
        "status": "affected",
        "version": "6.10.0",
        "versionType": "custom",
        "lessThanOrEqual": "6.10.8_hotfix_q4_2023"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.0:*:*:*:*:*:*:*"
    ],
    "vendor": "arubanetworks",
    "product": "clearpass_policy_manager",
    "versions": [
      {
        "status": "affected",
        "version": "6.9.0",
        "versionType": "custom",
        "lessThanOrEqual": "6.9.13_hotfix_q4_2023"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.12.0:*:*:*:*:*:*:*"
    ],
    "vendor": "arubanetworks",
    "product": "clearpass_policy_manager",
    "versions": [
      {
        "status": "affected",
        "version": "6.12.0"
      }
    ],
    "defaultStatus": "affected"
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-26296