Vulnerabilities (CVE)

Filtered by vendor Arubanetworks Subscribe
Total 460 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-37437 1 Arubanetworks 1 Edgeconnect Sd-wan Orchestrator 2024-02-28 N/A 6.5 MEDIUM
Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to     obtain and modify sensitive information in the underlying database potentially leading to the exposure and corruption of sensitive data controlled by the EdgeConnect SD-WAN Orchestrator host.
CVE-2023-37430 1 Arubanetworks 1 Edgeconnect Sd-wan Orchestrator 2024-02-28 N/A 8.1 HIGH
Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to     obtain and modify sensitive information in the underlying database potentially leading to the exposure and corruption of sensitive data controlled by the EdgeConnect SD-WAN Orchestrator host.
CVE-2023-35980 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-28 N/A 9.8 CRITICAL
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-38484 1 Arubanetworks 5 9004, 9004-lte, 9012 and 2 more 2024-02-28 N/A 6.4 MEDIUM
Vulnerabilities exist in the BIOS implementation of Aruba 9200 and 9000 Series Controllers and Gateways that could allow an attacker to execute arbitrary code early in the boot sequence. An attacker could exploit this vulnerability to gain access to and change underlying sensitive information in the affected controller leading to complete system compromise.
CVE-2023-30509 1 Arubanetworks 1 Edgeconnect Enterprise 2024-02-28 N/A 6.5 MEDIUM
Multiple authenticated path traversal vulnerabilities exist in the Aruba EdgeConnect Enterprise command line interface. Successful exploitation of these vulnerabilities result in the ability to read arbitrary files on the underlying operating system, including sensitive system files.
CVE-2023-35971 1 Arubanetworks 14 Arubaos, Mc-va-10, Mc-va-1k and 11 more 2024-02-28 N/A 6.1 MEDIUM
A vulnerability in the ArubaOS web-based management interface could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
CVE-2023-35977 1 Arubanetworks 14 Arubaos, Mc-va-10, Mc-va-1k and 11 more 2024-02-28 N/A 6.5 MEDIUM
Vulnerabilities exist which allow an authenticated attacker to access sensitive information on the ArubaOS command line interface. Successful exploitation could allow access to data beyond what is authorized by the users existing privilege level.
CVE-2023-22787 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-28 N/A 7.5 HIGH
An unauthenticated Denial of Service (DoS) vulnerability exists in a service accessed via the PAPI protocol provided by Aruba InstantOS and ArubaOS 10. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.
CVE-2023-25590 2 Arubanetworks, Linux 2 Clearpass Policy Manager, Linux Kernel 2024-02-28 N/A 7.8 HIGH
A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges to those of a higher role. A successful exploit allows malicious users to execute arbitrary code with root level privileges on the Linux instance.
CVE-2023-25591 1 Arubanetworks 1 Clearpass Policy Manager 2024-02-28 N/A 6.5 MEDIUM
A vulnerability in the web-based management interface of ClearPass Policy Manager could allow a remote attacker authenticated with low privileges to access sensitive information. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further privileges on the ClearPass instance.
CVE-2023-30504 1 Arubanetworks 1 Edgeconnect Enterprise 2024-02-28 N/A 8.8 HIGH
Vulnerabilities exist in the Aruba EdgeConnect Enterprise command line interface that allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
CVE-2023-35976 1 Arubanetworks 14 Arubaos, Mc-va-10, Mc-va-1k and 11 more 2024-02-28 N/A 6.5 MEDIUM
Vulnerabilities exist which allow an authenticated attacker to access sensitive information on the ArubaOS command line interface. Successful exploitation could allow access to data beyond what is authorized by the users existing privilege level.
CVE-2023-30508 1 Arubanetworks 1 Edgeconnect Enterprise 2024-02-28 N/A 6.5 MEDIUM
Multiple authenticated path traversal vulnerabilities exist in the Aruba EdgeConnect Enterprise command line interface. Successful exploitation of these vulnerabilities result in the ability to read arbitrary files on the underlying operating system, including sensitive system files.
CVE-2023-35979 1 Arubanetworks 14 Arubaos, Mc-va-10, Mc-va-1k and 11 more 2024-02-28 N/A 7.5 HIGH
There is an unauthenticated buffer overflow vulnerability in the process controlling the ArubaOS web-based management interface. Successful exploitation of this vulnerability results in a Denial-of-Service (DoS) condition affecting the web-based management interface of the controller.
CVE-2023-35973 1 Arubanetworks 14 Arubaos, Mc-va-10, Mc-va-1k and 11 more 2024-02-28 N/A 7.2 HIGH
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-30502 1 Arubanetworks 1 Edgeconnect Enterprise 2024-02-28 N/A 8.8 HIGH
Vulnerabilities exist in the Aruba EdgeConnect Enterprise command line interface that allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
CVE-2023-22790 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-28 N/A 8.8 HIGH
Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-30507 1 Arubanetworks 1 Edgeconnect Enterprise 2024-02-28 N/A 6.5 MEDIUM
Multiple authenticated path traversal vulnerabilities exist in the Aruba EdgeConnect Enterprise command line interface. Successful exploitation of these vulnerabilities result in the ability to read arbitrary files on the underlying operating system, including sensitive system files.
CVE-2023-22788 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-28 N/A 8.8 HIGH
Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-25589 1 Arubanetworks 1 Clearpass Policy Manager 2024-02-28 N/A 9.8 CRITICAL
A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an unauthenticated remote attacker to create arbitrary users on the platform. A successful exploit allows an attacker to achieve total cluster compromise.