Vulnerabilities (CVE)

Filtered by vendor Arubanetworks Subscribe
Total 447 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-1550 1 Arubanetworks 1 Clearpass Policy Manager 2023-12-10 9.0 HIGH N/A
Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote administrators to execute arbitrary files via unspecified vectors.
CVE-2014-6628 1 Arubanetworks 1 Clearpass Policy Manager 2023-12-10 9.0 HIGH N/A
Aruba Networks ClearPass Policy Manager (CPPM) before 6.5.0 allows remote administrators to execute arbitrary code via unspecified vectors.
CVE-2015-1551 1 Arubanetworks 1 Clearpass Policy Manager 2023-12-10 4.0 MEDIUM N/A
Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.4 allows remote administrators to read arbitrary files via unspecified vectors.
CVE-2014-6623 1 Arubanetworks 1 Clearpass 2023-12-10 4.3 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in the Insight module in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote attackers to hijack the authentication of a logged in user via unspecified vectors.
CVE-2014-6621 1 Arubanetworks 1 Clearpass 2023-12-10 5.0 MEDIUM N/A
Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 does not disable the troubleshooting and diagnostics page in production systems, which allows remote attackers to obtain version numbers, module configuration, and other sensitive information by reading the page.
CVE-2014-8367 1 Arubanetworks 1 Clearpass Policy Manager 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) 6.2.x, 6.3.x before 6.3.6, and 6.4.x before 6.4.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2015-1348 1 Arubanetworks 2 Instant Access Point, Instant Access Point Firmware 2023-12-10 7.8 HIGH N/A
Heap-based buffer overflow in Aruba Instant (IAP) with firmware before 4.0.0.7 and 4.1.x before 4.1.1.2 allows remote attackers to cause a denial of service (crash or reset to factory default) via a malformed frame to the wireless interface.
CVE-2015-1388 1 Arubanetworks 1 Arubaos 2023-12-10 7.2 HIGH N/A
The "RAP console" feature in ArubaOS 5.x through 6.2.x, 6.3.x before 6.3.1.15, and 6.4.x before 6.4.2.4 on Aruba access points in Remote Access Point (AP) mode allows remote attackers to execute arbitrary commands via unspecified vectors.
CVE-2014-6626 1 Arubanetworks 1 Clearpass 2023-12-10 10.0 HIGH N/A
Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 does not properly restrict access to unspecified administrative functions, which allows remote attackers to bypass authentication and execute administrative actions via unknown vectors.
CVE-2014-4013 1 Arubanetworks 1 Clearpass 2023-12-10 4.9 MEDIUM N/A
SQL injection vulnerability in the Policy Manager in Aruba Networks ClearPass 5.x, 6.0.x, 6.1.x through 6.1.4.61696, 6.2.x through 6.2.6.62196, and 6.3.x before 6.3.4 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
CVE-2014-6625 1 Arubanetworks 1 Clearpass 2023-12-10 9.0 HIGH N/A
The Policy Manager in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote authenticated users to gain privileges via unspecified vectors.
CVE-2014-5342 1 Arubanetworks 1 Clearpass 2023-12-10 10.0 HIGH N/A
Aruba Networks ClearPass before 6.3.5 and 6.4.x before 6.4.1 allows remote attackers to execute arbitrary commands via unspecified vectors, a different vulnerability than CVE-2014-6627.
CVE-2014-8368 1 Arubanetworks 1 Airwave 2023-12-10 9.0 HIGH N/A
The web interface in Aruba Networks AirWave before 7.7.14 and 8.x before 8.0.5 allows remote authenticated users to gain privileges and execute arbitrary commands via unspecified vectors.
CVE-2014-2593 1 Arubanetworks 1 Clearpass Policy Manager 2023-12-10 9.0 HIGH N/A
The management console in Aruba Networks ClearPass Policy Manager 6.3.0.60730 allows local users to execute arbitrary commands via shell metacharacters in certain arguments of a valid command, as demonstrated by the (1) system status-rasession and (2) network ping commands.
CVE-2014-6624 1 Arubanetworks 1 Clearpass 2023-12-10 6.8 MEDIUM N/A
The Insight module in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote authenticated users to read arbitrary files via unspecified vectors.
CVE-2014-6627 1 Arubanetworks 1 Clearpass 2023-12-10 9.0 HIGH N/A
Aruba Networks ClearPass before 6.3.5 and 6.4.x before 6.4.1 allows remote attackers to execute arbitrary commands via unspecified vectors, a different vulnerability than CVE-2014-5342.
CVE-2014-6622 1 Arubanetworks 1 Clearpass 2023-12-10 5.0 MEDIUM N/A
Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote attackers to determine the validity of filenames via unspecified vectors.
CVE-2014-4031 1 Arubanetworks 1 Clearpass 2023-12-10 4.0 MEDIUM N/A
The Policy Manager in Aruba Networks ClearPass 5.x, 6.0.x, 6.1.x through 6.1.4.61696, 6.2.x through 6.2.6.62196, and 6.3.x before 6.3.4 allows remote authenticated users to obtain database credentials via unspecified vectors.
CVE-2014-7299 1 Arubanetworks 1 Arubaos 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability in administrative interfaces in ArubaOS 6.3.1.11, 6.3.1.11-FIPS, 6.4.2.1, and 6.4.2.1-FIPS on Aruba controllers allows remote attackers to bypass authentication, and obtain potentially sensitive information or add guest accounts, via an SSH session.
CVE-2014-6620 1 Arubanetworks 1 Clearpass 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.