Vulnerabilities (CVE)

Filtered by vendor Arubanetworks Subscribe
Total 460 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-35972 1 Arubanetworks 14 Arubaos, Mc-va-10, Mc-va-1k and 11 more 2024-02-28 N/A 7.2 HIGH
An authenticated remote command injection vulnerability exists in the ArubaOS web-based management interface. Successful exploitation of this vulnerability results in the ability to execute arbitrary commands as a privileged user on the underlying operating system. This allows an attacker to fully compromise the underlying operating system on the device running ArubaOS.
CVE-2023-25592 1 Arubanetworks 1 Clearpass Policy Manager 2024-02-28 N/A 6.1 MEDIUM
Vulnerabilities within the web-based management interface of ClearPass Policy Manager could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
CVE-2023-30505 1 Arubanetworks 1 Edgeconnect Enterprise 2024-02-28 N/A 8.8 HIGH
Vulnerabilities exist in the Aruba EdgeConnect Enterprise command line interface that allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
CVE-2023-25595 1 Arubanetworks 1 Clearpass Policy Manager 2024-02-28 N/A 5.5 MEDIUM
A vulnerability exists in the ClearPass OnGuard Ubuntu agent that allows for an attacker with local Ubuntu instance access to potentially obtain sensitive information. Successful Exploitation of this vulnerability allows an attacker to retrieve information that is of a sensitive nature to the ClearPass/OnGuard environment.
CVE-2023-30503 1 Arubanetworks 1 Edgeconnect Enterprise 2024-02-28 N/A 8.8 HIGH
Vulnerabilities exist in the Aruba EdgeConnect Enterprise command line interface that allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
CVE-2023-30510 1 Arubanetworks 1 Edgeconnect Enterprise 2024-02-28 N/A 4.3 MEDIUM
A vulnerability exists in the Aruba EdgeConnect Enterprise web management interface that allows remote authenticated users to issue arbitrary URL requests from the Aruba EdgeConnect Enterprise instance. The impact of this vulnerability is limited to a subset of URLs which can result in the possible disclosure of data due to the network position of the Aruba EdgeConnect Enterprise instance.
CVE-2023-30501 1 Arubanetworks 1 Edgeconnect Enterprise 2024-02-28 N/A 8.8 HIGH
Vulnerabilities exist in the Aruba EdgeConnect Enterprise command line interface that allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
CVE-2023-35975 1 Arubanetworks 14 Arubaos, Mc-va-10, Mc-va-1k and 11 more 2024-02-28 N/A 8.1 HIGH
An authenticated path traversal vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability results in the ability to delete arbitrary files in the underlying operating system.
CVE-2023-22791 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-28 N/A 4.8 MEDIUM
A vulnerability exists in Aruba InstantOS and ArubaOS 10 where an edge-case combination of network configuration, a specific WLAN environment and an attacker already possessing valid user credentials on that WLAN can lead to sensitive information being disclosed via the WLAN. The scenarios in which this disclosure of potentially sensitive information can occur are complex and depend on factors that are beyond the control of the attacker.
CVE-2023-35974 1 Arubanetworks 14 Arubaos, Mc-va-10, Mc-va-1k and 11 more 2024-02-28 N/A 7.2 HIGH
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-35978 1 Arubanetworks 14 Arubaos, Mc-va-10, Mc-va-1k and 11 more 2024-02-28 N/A 6.1 MEDIUM
A vulnerability in ArubaOS could allow an unauthenticated remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
CVE-2023-25593 1 Arubanetworks 1 Clearpass Policy Manager 2024-02-28 N/A 6.1 MEDIUM
Vulnerabilities within the web-based management interface of ClearPass Policy Manager could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
CVE-2023-22789 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-28 N/A 8.8 HIGH
Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-25596 1 Arubanetworks 1 Clearpass Policy Manager 2024-02-28 N/A 4.9 MEDIUM
A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager.
CVE-2023-25594 1 Arubanetworks 1 Clearpass Policy Manager 2024-02-28 N/A 8.8 HIGH
A vulnerability in the web-based management interface of ClearPass Policy Manager allows an attacker with read-only privileges to perform actions that change the state of the ClearPass Policy Manager instance. Successful exploitation of this vulnerability allows an attacker to complete state-changing actions in the web-based management interface that should not be allowed by their current level of authorization on the platform.
CVE-2023-30506 1 Arubanetworks 1 Edgeconnect Enterprise 2024-02-28 N/A 8.8 HIGH
Vulnerabilities exist in the Aruba EdgeConnect Enterprise command line interface that allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
CVE-2022-37910 1 Arubanetworks 2 Arubaos, Sd-wan 2024-02-28 N/A 6.5 MEDIUM
A buffer overflow vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability results in a denial of service on the affected system.
CVE-2023-22759 1 Arubanetworks 2 Arubaos, Sd-wan 2024-02-28 N/A 7.2 HIGH
Authenticated remote command injection vulnerabilities exist in the ArubaOS web-based management interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. This allows an attacker to fully compromise the underlying operating system on the device running ArubaOS.
CVE-2022-43523 1 Arubanetworks 1 Aruba Edgeconnect Enterprise Orchestrator 2024-02-28 N/A 8.8 HIGH
Multiple vulnerabilities in the web-based management interface of Aruba EdgeConnect Enterprise Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the Aruba EdgeConnect Enterprise Orchestrator instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the Aruba EdgeConnect Enterprise Orchestrator host in Aruba EdgeConnect Enterprise Orchestration Software version(s): Aruba EdgeConnect Enterprise Orchestrator (on-premises), Aruba EdgeConnect Enterprise Orchestrator-as-a-Service, Aruba EdgeConnect Enterprise Orchestrator-SP and Aruba EdgeConnect Enterprise Orchestrator Global Enterprise Tenant Orchestrators - Orchestrator 9.2.1.40179 and below, - Orchestrator 9.1.4.40436 and below, - Orchestrator 9.0.7.40110 and below, - Orchestrator 8.10.23.40015 and below, - Any older branches of Orchestrator not specifically mentioned.
CVE-2023-22776 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2024-02-28 N/A 4.9 MEDIUM
An authenticated path traversal vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability results in the ability to read arbitrary files on the underlying operating system, including sensitive system files.