CVE-2014-4031

The Policy Manager in Aruba Networks ClearPass 5.x, 6.0.x, 6.1.x through 6.1.4.61696, 6.2.x through 6.2.6.62196, and 6.3.x before 6.3.4 allows remote authenticated users to obtain database credentials via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:arubanetworks:clearpass:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:arubanetworks:clearpass:5.1:*:*:*:*:*:*:*
cpe:2.3:a:arubanetworks:clearpass:5.2:*:*:*:*:*:*:*
cpe:2.3:a:arubanetworks:clearpass:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:arubanetworks:clearpass:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:arubanetworks:clearpass:6.1:*:*:*:*:*:*:*
cpe:2.3:a:arubanetworks:clearpass:6.1.4.61696:*:*:*:*:*:*:*
cpe:2.3:a:arubanetworks:clearpass:6.2:*:*:*:*:*:*:*
cpe:2.3:a:arubanetworks:clearpass:6.2.6.62196:*:*:*:*:*:*:*
cpe:2.3:a:arubanetworks:clearpass:6.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-07-15 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-4031

Mitre link : CVE-2014-4031

CVE.ORG link : CVE-2014-4031


JSON object : View

Products Affected

arubanetworks

  • clearpass
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor