Vulnerabilities (CVE)

Filtered by vendor Arubanetworks Subscribe
Filtered by product Arubaos
Total 130 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-22777 1 Arubanetworks 2 Arubaos, Sd-wan 2024-02-04 N/A 6.5 MEDIUM
An authenticated information disclosure vulnerability exists in the ArubaOS web-based management interface. Successful exploitation of this vulnerability results in the ability to read arbitrary files in the underlying operating system.
CVE-2022-37910 1 Arubanetworks 2 Arubaos, Sd-wan 2024-02-04 N/A 6.5 MEDIUM
A buffer overflow vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability results in a denial of service on the affected system.
CVE-2023-22766 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2024-02-04 N/A 7.2 HIGH
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-22762 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2024-02-04 N/A 7.2 HIGH
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2022-37907 1 Arubanetworks 12 7005, 7008, 7010 and 9 more 2024-02-04 N/A 7.5 HIGH
A vulnerability exists in the ArubaOS bootloader on 7xxx series controllers which can result in a denial of service (DoS) condition on an impacted system. A successful attacker can cause a system hang which can only be resolved via a power cycle of the impacted controller.
CVE-2022-37903 1 Arubanetworks 12 7005, 7008, 7010 and 9 more 2024-02-04 N/A 8.8 HIGH
A vulnerability exists that allows an authenticated attacker to overwrite an arbitrary file with attacker-controlled content via the web interface. Successful exploitation of this vulnerability could lead to full compromise the underlying host operating system.
CVE-2022-37899 1 Arubanetworks 12 7005, 7008, 7010 and 9 more 2024-02-04 N/A 7.2 HIGH
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities results in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-22755 1 Arubanetworks 2 Arubaos, Sd-wan 2024-02-04 N/A 9.8 CRITICAL
There are buffer overflow vulnerabilities in multiple underlying operating system processes that could lead to unauthenticated remote code execution by sending specially crafted packets via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-22771 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2024-02-04 N/A 2.4 LOW
An insufficient session expiration vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability allows an attacker to keep a session running on an affected device after the removal of the impacted account
CVE-2023-22750 1 Arubanetworks 2 Arubaos, Sd-wan 2024-02-04 N/A 9.8 CRITICAL
There are multiple command injection vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-22775 1 Arubanetworks 2 Arubaos, Sd-wan 2024-02-04 N/A 6.5 MEDIUM
A vulnerability exists which allows an authenticated attacker to access sensitive information on the ArubaOS command line interface. Successful exploitation could allow access to data beyond what is authorized by the users existing privilege level.
CVE-2023-22760 1 Arubanetworks 2 Arubaos, Sd-wan 2024-02-04 N/A 7.2 HIGH
Authenticated remote command injection vulnerabilities exist in the ArubaOS web-based management interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. This allows an attacker to fully compromise the underlying operating system on the device running ArubaOS.
CVE-2023-22773 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2024-02-04 N/A 6.5 MEDIUM
Authenticated path traversal vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files in the underlying operating system.
CVE-2023-22752 1 Arubanetworks 2 Arubaos, Sd-wan 2024-02-04 N/A 9.8 CRITICAL
There are stack-based buffer overflow vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-22758 1 Arubanetworks 2 Arubaos, Sd-wan 2024-02-04 N/A 7.2 HIGH
Authenticated remote command injection vulnerabilities exist in the ArubaOS web-based management interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. This allows an attacker to fully compromise the underlying operating system on the device running ArubaOS.
CVE-2022-37912 1 Arubanetworks 2 Arubaos, Sd-wan 2024-02-04 N/A 8.8 HIGH
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities results in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2022-37906 1 Arubanetworks 2 Arubaos, Sd-wan 2024-02-04 N/A 8.1 HIGH
An authenticated path traversal vulnerability exists in the ArubaOS command line interface. Successful exploitation of the vulnerability results in the ability to delete arbitrary files on the underlying operating system.
CVE-2023-22770 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2024-02-04 N/A 7.2 HIGH
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2022-37897 1 Arubanetworks 2 Arubaos, Sd-wan 2024-02-04 N/A 9.8 CRITICAL
There is a command injection vulnerability that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-22768 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2024-02-04 N/A 7.2 HIGH
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.