Vulnerabilities (CVE)

Filtered by vendor Arubanetworks Subscribe
Total 460 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-22443 1 Arubanetworks 1 Edgeconnect Sd-wan Orchestrator 2024-08-01 N/A 8.8 HIGH
A vulnerability in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct a server-side prototype pollution attack. Successful exploitation of this vulnerability could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise.
CVE-2017-5638 7 Apache, Arubanetworks, Hp and 4 more 13 Struts, Clearpass Policy Manager, Server Automation and 10 more 2024-07-25 10.0 HIGH 9.8 CRITICAL
The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.
CVE-2023-45615 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-28 N/A 9.8 CRITICAL
There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-45617 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-28 N/A 8.2 HIGH
There are arbitrary file deletion vulnerabilities in the CLI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.
CVE-2023-45623 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-28 N/A 7.5 HIGH
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Wi-Fi Uplink service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
CVE-2023-45616 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-28 N/A 9.8 CRITICAL
There is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-45624 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-28 N/A 7.5 HIGH
An unauthenticated Denial-of-Service (DoS) vulnerability exists in the soft ap daemon accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.
CVE-2023-45620 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-28 N/A 7.5 HIGH
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
CVE-2023-45619 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-28 N/A 8.2 HIGH
There is an arbitrary file deletion vulnerability in the RSSI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.
CVE-2023-45626 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-28 N/A 7.2 HIGH
An authenticated vulnerability has been identified allowing an attacker to effectively establish highly privileged persistent arbitrary code execution across boot cycles.
CVE-2023-45618 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-28 N/A 8.2 HIGH
There are arbitrary file deletion vulnerabilities in the AirWave client service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.
CVE-2023-45627 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-28 N/A 6.5 MEDIUM
An authenticated Denial-of-Service (DoS) vulnerability exists in the CLI service. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.
CVE-2023-45625 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-28 N/A 7.2 HIGH
Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-37429 1 Arubanetworks 1 Edgeconnect Sd-wan Orchestrator 2024-02-28 N/A 8.1 HIGH
Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to     obtain and modify sensitive information in the underlying database potentially leading to the exposure and corruption of sensitive data controlled by the EdgeConnect SD-WAN Orchestrator host.
CVE-2023-39266 2 Arubanetworks, Hpe 11 Aruba 2530, Aruba 2530ya, Aruba 2530yb and 8 more 2024-02-28 N/A 6.1 MEDIUM
A vulnerability in the ArubaOS-Switch web management interface could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface provided certain configuration options are present. A successful exploit could allow an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
CVE-2023-39267 2 Arubanetworks, Hpe 11 Aruba 2530, Aruba 2530ya, Aruba 2530yb and 8 more 2024-02-28 N/A 6.5 MEDIUM
An authenticated remote code execution vulnerability exists in the command line interface in ArubaOS-Switch. Successful exploitation results in a Denial-of-Service (DoS) condition in the switch.
CVE-2023-37422 1 Arubanetworks 1 Edgeconnect Sd-wan Orchestrator 2024-02-28 N/A 5.4 MEDIUM
Vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
CVE-2023-37435 1 Arubanetworks 1 Edgeconnect Sd-wan Orchestrator 2024-02-28 N/A 6.5 MEDIUM
Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to     obtain and modify sensitive information in the underlying database potentially leading to the exposure and corruption of sensitive data controlled by the EdgeConnect SD-WAN Orchestrator host.
CVE-2023-37423 1 Arubanetworks 1 Edgeconnect Sd-wan Orchestrator 2024-02-28 N/A 5.4 MEDIUM
Vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
CVE-2023-35982 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-28 N/A 9.8 CRITICAL
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.