Filtered by vendor Arubanetworks Subscriptions
Total 485 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-25591 1 Arubanetworks 1 Clearpass Policy Manager 2024-08-02 7.6 High
A vulnerability in the web-based management interface of ClearPass Policy Manager could allow a remote attacker authenticated with low privileges to access sensitive information. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further privileges on the ClearPass instance.
CVE-2023-25592 1 Arubanetworks 1 Clearpass Policy Manager 2024-08-02 7.1 High
Vulnerabilities within the web-based management interface of ClearPass Policy Manager could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
CVE-2023-25593 1 Arubanetworks 1 Clearpass Policy Manager 2024-08-02 7.1 High
Vulnerabilities within the web-based management interface of ClearPass Policy Manager could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
CVE-2023-25595 1 Arubanetworks 1 Clearpass Policy Manager 2024-08-02 5.5 Medium
A vulnerability exists in the ClearPass OnGuard Ubuntu agent that allows for an attacker with local Ubuntu instance access to potentially obtain sensitive information. Successful Exploitation of this vulnerability allows an attacker to retrieve information that is of a sensitive nature to the ClearPass/OnGuard environment.
CVE-2023-22774 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2024-08-02 7.2 High
Authenticated path traversal vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files in the underlying operating system.
CVE-2023-22769 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2024-08-02 7.2 High
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-22773 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2024-08-02 7.2 High
Authenticated path traversal vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files in the underlying operating system.
CVE-2023-22791 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-08-02 5.4 Medium
A vulnerability exists in Aruba InstantOS and ArubaOS 10 where an edge-case combination of network configuration, a specific WLAN environment and an attacker already possessing valid user credentials on that WLAN can lead to sensitive information being disclosed via the WLAN. The scenarios in which this disclosure of potentially sensitive information can occur are complex and depend on factors that are beyond the control of the attacker.
CVE-2023-22766 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2024-08-02 7.2 High
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-22749 1 Arubanetworks 2 Arubaos, Sd-wan 2024-08-02 9.8 Critical
There are multiple command injection vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-22752 1 Arubanetworks 2 Arubaos, Sd-wan 2024-08-02 9.8 Critical
There are stack-based buffer overflow vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-22764 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2024-08-02 7.2 High
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-22768 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2024-08-02 7.2 High
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-22778 1 Arubanetworks 2 Arubaos, Sd-wan 2024-08-02 4.8 Medium
A vulnerability in the ArubaOS web management interface could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
CVE-2023-22771 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2024-08-02 6.8 Medium
An insufficient session expiration vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability allows an attacker to keep a session running on an affected device after the removal of the impacted account
CVE-2023-22756 1 Arubanetworks 2 Arubaos, Sd-wan 2024-08-02 8.1 High
There are buffer overflow vulnerabilities in multiple underlying operating system processes that could lead to unauthenticated remote code execution by sending specially crafted packets via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-22755 1 Arubanetworks 2 Arubaos, Sd-wan 2024-08-02 8.1 High
There are buffer overflow vulnerabilities in multiple underlying operating system processes that could lead to unauthenticated remote code execution by sending specially crafted packets via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-22776 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2024-08-02 4.9 Medium
An authenticated path traversal vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability results in the ability to read arbitrary files on the underlying operating system, including sensitive system files.
CVE-2023-22748 1 Arubanetworks 2 Arubaos, Sd-wan 2024-08-02 9.8 Critical
There are multiple command injection vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-22765 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2024-08-02 7.2 High
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.