Vulnerabilities (CVE)

Filtered by vendor Arubanetworks Subscribe
Total 460 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-3655 1 Arubanetworks 1 Clearpass 2024-02-28 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to hijack the authentication of administrators by leveraging improper enforcement of the anti-CSRF token.
CVE-2015-3654 1 Arubanetworks 1 Clearpass 2024-02-28 9.0 HIGH 7.2 HIGH
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to gain root privileges via unspecified vectors, a different vulnerability than CVE-2015-4649.
CVE-2017-14491 13 Arista, Arubanetworks, Canonical and 10 more 29 Eos, Arubaos, Ubuntu Linux and 26 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.
CVE-2015-4649 1 Arubanetworks 1 Clearpass 2024-02-28 9.0 HIGH 7.2 HIGH
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to gain root privileges via unspecified vectors, a different vulnerability than CVE-2015-3654.
CVE-2015-3656 1 Arubanetworks 1 Clearpass 2024-02-28 6.5 MEDIUM 7.2 HIGH
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated lower-level administrators to gain privileges by leveraging failure to properly enforce authorization checks.
CVE-2016-2034 1 Arubanetworks 1 Clearpass 2024-02-28 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in ClearPass Policy Manager 6.5.x through 6.5.6 and 6.6.0.
CVE-2017-13099 3 Arubanetworks, Siemens, Wolfssl 4 Instant, Scalance W1750d, Scalance W1750d Firmware and 1 more 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
wolfSSL prior to version 3.12.2 provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable wolfSSL application. This vulnerability is referred to as "ROBOT."
CVE-2015-4650 1 Arubanetworks 1 Clearpass Policy Manager 2024-02-28 10.0 HIGH 9.8 CRITICAL
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to gain shell access and execute arbitrary code with root privileges via unspecified vectors.
CVE-2014-2071 1 Arubanetworks 1 Clearpass 2024-02-28 4.9 MEDIUM 7.1 HIGH
Aruba Networks ClearPass Policy Manager 6.1.x, 6.2.x before 6.2.5.61640 and 6.3.x before 6.3.0.61712, when configured to use tunneled and non-tunneled EAP methods in a single policy construct, allows remote authenticated users to gain privileges by advertising independent inner and outer identities within a tunneled EAP method.
CVE-2015-3653 1 Arubanetworks 1 Clearpass 2024-02-28 9.0 HIGH 7.2 HIGH
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to write to arbitrary files within the underlying operating system and consequently cause a denial of service or gain privileges by leveraging incorrect permission checking.
CVE-2015-1550 1 Arubanetworks 1 Clearpass Policy Manager 2024-02-28 9.0 HIGH N/A
Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote administrators to execute arbitrary files via unspecified vectors.
CVE-2015-1551 1 Arubanetworks 1 Clearpass Policy Manager 2024-02-28 4.0 MEDIUM N/A
Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.4 allows remote administrators to read arbitrary files via unspecified vectors.
CVE-2015-1392 1 Arubanetworks 1 Clearpass Policy Manager 2024-02-28 6.5 MEDIUM N/A
Multiple SQL injection vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to execute arbitrary SQL commands via unspecified vectors.
CVE-2015-4132 1 Arubanetworks 1 Clearpass Policy Manager 2024-02-28 3.5 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to inject arbitrary web script or HTML via unspecified vectors.
CVE-2014-6628 1 Arubanetworks 1 Clearpass Policy Manager 2024-02-28 9.0 HIGH N/A
Aruba Networks ClearPass Policy Manager (CPPM) before 6.5.0 allows remote administrators to execute arbitrary code via unspecified vectors.
CVE-2015-1389 1 Arubanetworks 1 Clearpass Policy Manager 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote attackers to inject arbitrary web script or HTML via the username parameter to tips/tipsLoginSubmit.action.
CVE-2014-6627 1 Arubanetworks 1 Clearpass 2024-02-28 9.0 HIGH N/A
Aruba Networks ClearPass before 6.3.5 and 6.4.x before 6.4.1 allows remote attackers to execute arbitrary commands via unspecified vectors, a different vulnerability than CVE-2014-5342.
CVE-2014-4031 1 Arubanetworks 1 Clearpass 2024-02-28 4.0 MEDIUM N/A
The Policy Manager in Aruba Networks ClearPass 5.x, 6.0.x, 6.1.x through 6.1.4.61696, 6.2.x through 6.2.6.62196, and 6.3.x before 6.3.4 allows remote authenticated users to obtain database credentials via unspecified vectors.
CVE-2014-6620 1 Arubanetworks 1 Clearpass 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2014-6622 1 Arubanetworks 1 Clearpass 2024-02-28 5.0 MEDIUM N/A
Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote attackers to determine the validity of filenames via unspecified vectors.