Vulnerabilities (CVE)

Filtered by vendor Arubanetworks Subscribe
Total 447 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-7063 1 Arubanetworks 1 Clearpass Policy Manager 2023-12-10 6.8 MEDIUM 8.1 HIGH
In Aruba ClearPass, disabled API admins can still perform read/write operations. In certain circumstances, API admins in ClearPass which have been disabled may still be able to perform read/write operations on parts of the XML API. This can lead to unauthorized access to the API and complete compromise of the ClearPass instance if an attacker knows of the existence of these accounts.
CVE-2018-7065 1 Arubanetworks 1 Clearpass Policy Manager 2023-12-10 6.5 MEDIUM 7.2 HIGH
An authenticated SQL injection vulnerability in Aruba ClearPass Policy Manager can lead to privilege escalation. All versions of ClearPass are affected by multiple authenticated SQL injection vulnerabilities. In each case, an authenticated administrative user of any type could exploit this vulnerability to gain access to "appadmin" credentials, leading to complete cluster compromise. Resolution: Fixed in 6.7.6 and 6.6.10-hotfix.
CVE-2018-7066 1 Arubanetworks 1 Clearpass Policy Manager 2023-12-10 9.3 HIGH 9.0 CRITICAL
An unauthenticated remote command execution exists in Aruba ClearPass Policy Manager on linked devices. The ClearPass OnConnect feature permits administrators to link other network devices into ClearPass for the purpose of collecting enhanced information about connected endpoints. A defect in the API could allow a remote attacker to execute arbitrary commands on one of the linked devices. This vulnerability is only applicable if credentials for devices have been supplied to ClearPass under Configuration -> Network -> Devices -> CLI Settings. Resolution: Fixed in 6.7.5 and 6.6.10-hotfix.
CVE-2018-7079 1 Arubanetworks 1 Clearpass Policy Manager 2023-12-10 6.5 MEDIUM 7.2 HIGH
Aruba ClearPass Policy Manager guest authorization failure. Certain administrative operations in ClearPass Guest do not properly enforce authorization rules, which allows any authenticated administrative user to execute those operations regardless of privilege level. This could allow low-privilege users to view, modify, or delete guest users. Resolution: Fixed in 6.7.6 and 6.6.10-hotfix.
CVE-2014-2592 1 Arubanetworks 1 Web Management Portal 2023-12-10 7.5 HIGH 9.8 CRITICAL
Unrestricted file upload vulnerability in Aruba Web Management portal allows remote attackers to execute arbitrary code by uploading a file with an executable extension.
CVE-2018-0489 3 Arubanetworks, Debian, Shibboleth 3 Clearpass, Debian Linux, Xmltooling-c 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
Shibboleth XMLTooling-C before 1.6.4, as used in Shibboleth Service Provider before 2.6.1.4 on Windows and other products, mishandles digital signatures of user data, which allows remote attackers to obtain sensitive information or conduct impersonation attacks via crafted XML data. NOTE: this issue exists because of an incomplete fix for CVE-2018-0486.
CVE-2015-3654 1 Arubanetworks 1 Clearpass 2023-12-10 9.0 HIGH 7.2 HIGH
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to gain root privileges via unspecified vectors, a different vulnerability than CVE-2015-4649.
CVE-2015-3657 1 Arubanetworks 1 Clearpass 2023-12-10 6.5 MEDIUM 7.2 HIGH
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated lower-level administrators to gain "Super Admin" privileges via unspecified vectors.
CVE-2015-3655 1 Arubanetworks 1 Clearpass 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to hijack the authentication of administrators by leveraging improper enforcement of the anti-CSRF token.
CVE-2016-2034 1 Arubanetworks 1 Clearpass 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in ClearPass Policy Manager 6.5.x through 6.5.6 and 6.6.0.
CVE-2014-2071 1 Arubanetworks 1 Clearpass 2023-12-10 4.9 MEDIUM 7.1 HIGH
Aruba Networks ClearPass Policy Manager 6.1.x, 6.2.x before 6.2.5.61640 and 6.3.x before 6.3.0.61712, when configured to use tunneled and non-tunneled EAP methods in a single policy construct, allows remote authenticated users to gain privileges by advertising independent inner and outer identities within a tunneled EAP method.
CVE-2015-3656 1 Arubanetworks 1 Clearpass 2023-12-10 6.5 MEDIUM 7.2 HIGH
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated lower-level administrators to gain privileges by leveraging failure to properly enforce authorization checks.
CVE-2017-13099 3 Arubanetworks, Siemens, Wolfssl 4 Instant, Scalance W1750d, Scalance W1750d Firmware and 1 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
wolfSSL prior to version 3.12.2 provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable wolfSSL application. This vulnerability is referred to as "ROBOT."
CVE-2015-4650 1 Arubanetworks 1 Clearpass Policy Manager 2023-12-10 10.0 HIGH 9.8 CRITICAL
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to gain shell access and execute arbitrary code with root privileges via unspecified vectors.
CVE-2015-3653 1 Arubanetworks 1 Clearpass 2023-12-10 9.0 HIGH 7.2 HIGH
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to write to arbitrary files within the underlying operating system and consequently cause a denial of service or gain privileges by leveraging incorrect permission checking.
CVE-2015-4649 1 Arubanetworks 1 Clearpass 2023-12-10 9.0 HIGH 7.2 HIGH
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to gain root privileges via unspecified vectors, a different vulnerability than CVE-2015-3654.
CVE-2017-14491 13 Arista, Arubanetworks, Canonical and 10 more 29 Eos, Arubaos, Ubuntu Linux and 26 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.
CVE-2015-1389 1 Arubanetworks 1 Clearpass Policy Manager 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote attackers to inject arbitrary web script or HTML via the username parameter to tips/tipsLoginSubmit.action.
CVE-2015-1392 1 Arubanetworks 1 Clearpass Policy Manager 2023-12-10 6.5 MEDIUM N/A
Multiple SQL injection vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to execute arbitrary SQL commands via unspecified vectors.
CVE-2015-4132 1 Arubanetworks 1 Clearpass Policy Manager 2023-12-10 3.5 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to inject arbitrary web script or HTML via unspecified vectors.