Vulnerabilities (CVE)

Filtered by vendor Arubanetworks Subscribe
Filtered by product Arubaos
Total 130 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-45618 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-05 N/A 8.2 HIGH
There are arbitrary file deletion vulnerabilities in the AirWave client service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.
CVE-2023-35982 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-05 N/A 9.8 CRITICAL
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-35980 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-05 N/A 9.8 CRITICAL
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-35981 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-05 N/A 9.8 CRITICAL
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-35978 1 Arubanetworks 14 Arubaos, Mc-va-10, Mc-va-1k and 11 more 2024-02-04 N/A 6.1 MEDIUM
A vulnerability in ArubaOS could allow an unauthenticated remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
CVE-2023-35971 1 Arubanetworks 14 Arubaos, Mc-va-10, Mc-va-1k and 11 more 2024-02-04 N/A 6.1 MEDIUM
A vulnerability in the ArubaOS web-based management interface could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
CVE-2023-35974 1 Arubanetworks 14 Arubaos, Mc-va-10, Mc-va-1k and 11 more 2024-02-04 N/A 7.2 HIGH
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-35973 1 Arubanetworks 14 Arubaos, Mc-va-10, Mc-va-1k and 11 more 2024-02-04 N/A 7.2 HIGH
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-22788 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-04 N/A 8.8 HIGH
Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-22789 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-04 N/A 8.8 HIGH
Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-35976 1 Arubanetworks 14 Arubaos, Mc-va-10, Mc-va-1k and 11 more 2024-02-04 N/A 6.5 MEDIUM
Vulnerabilities exist which allow an authenticated attacker to access sensitive information on the ArubaOS command line interface. Successful exploitation could allow access to data beyond what is authorized by the users existing privilege level.
CVE-2023-35979 1 Arubanetworks 14 Arubaos, Mc-va-10, Mc-va-1k and 11 more 2024-02-04 N/A 7.5 HIGH
There is an unauthenticated buffer overflow vulnerability in the process controlling the ArubaOS web-based management interface. Successful exploitation of this vulnerability results in a Denial-of-Service (DoS) condition affecting the web-based management interface of the controller.
CVE-2023-35975 1 Arubanetworks 14 Arubaos, Mc-va-10, Mc-va-1k and 11 more 2024-02-04 N/A 8.1 HIGH
An authenticated path traversal vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability results in the ability to delete arbitrary files in the underlying operating system.
CVE-2023-35972 1 Arubanetworks 14 Arubaos, Mc-va-10, Mc-va-1k and 11 more 2024-02-04 N/A 7.2 HIGH
An authenticated remote command injection vulnerability exists in the ArubaOS web-based management interface. Successful exploitation of this vulnerability results in the ability to execute arbitrary commands as a privileged user on the underlying operating system. This allows an attacker to fully compromise the underlying operating system on the device running ArubaOS.
CVE-2023-22787 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-04 N/A 7.5 HIGH
An unauthenticated Denial of Service (DoS) vulnerability exists in a service accessed via the PAPI protocol provided by Aruba InstantOS and ArubaOS 10. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.
CVE-2023-22791 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-04 N/A 4.8 MEDIUM
A vulnerability exists in Aruba InstantOS and ArubaOS 10 where an edge-case combination of network configuration, a specific WLAN environment and an attacker already possessing valid user credentials on that WLAN can lead to sensitive information being disclosed via the WLAN. The scenarios in which this disclosure of potentially sensitive information can occur are complex and depend on factors that are beyond the control of the attacker.
CVE-2023-35977 1 Arubanetworks 14 Arubaos, Mc-va-10, Mc-va-1k and 11 more 2024-02-04 N/A 6.5 MEDIUM
Vulnerabilities exist which allow an authenticated attacker to access sensitive information on the ArubaOS command line interface. Successful exploitation could allow access to data beyond what is authorized by the users existing privilege level.
CVE-2023-22790 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-04 N/A 8.8 HIGH
Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2022-37909 1 Arubanetworks 2 Arubaos, Sd-wan 2024-02-04 N/A 5.3 MEDIUM
Aruba has identified certain configurations of ArubaOS that can lead to sensitive information disclosure from the configured ESSIDs. The scenarios in which disclosure of potentially sensitive information can occur are complex, and depend on factors beyond the control of attackers.
CVE-2023-22751 1 Arubanetworks 2 Arubaos, Sd-wan 2024-02-04 N/A 9.8 CRITICAL
There are stack-based buffer overflow vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.