Vulnerabilities (CVE)

Filtered by vendor Arubanetworks Subscribe
Total 393 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-38486 1 Arubanetworks 5 9004, 9004-lte, 9012 and 2 more 2024-09-26 N/A 6.4 MEDIUM
A vulnerability in the secure boot implementation on affected Aruba 9200 and 9000 Series Controllers and Gateways allows an attacker to bypass security controls which would normally prohibit unsigned kernel images from executing. An attacker can use this vulnerability to execute arbitrary runtime operating systems, including unverified and unsigned OS images.
CVE-2023-43509 1 Arubanetworks 1 Clearpass Policy Manager 2024-09-11 N/A 5.8 MEDIUM
A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an unauthenticated remote attacker to send notifications to computers that are running ClearPass OnGuard. These notifications can then be used to phish users or trick them into downloading malicious software.
CVE-2023-43506 2 Arubanetworks, Linux 2 Clearpass Policy Manager, Linux Kernel 2024-09-11 N/A 7.8 HIGH
A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges to those of a higher role. A successful exploit allows malicious users to execute arbitrary code with root level privileges on the Linux instance.
CVE-2024-41916 1 Arubanetworks 1 Clearpass Policy Manager 2024-09-11 N/A 4.9 MEDIUM
A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager.
CVE-2024-5486 1 Arubanetworks 1 Clearpass Policy Manager 2024-09-11 N/A 4.9 MEDIUM
A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager
CVE-2024-42398 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-08-23 N/A 5.3 MEDIUM
Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Soft AP daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected Access Point.
CVE-2024-42399 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-08-23 N/A 5.3 MEDIUM
Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Soft AP daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected Access Point.
CVE-2024-42400 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-08-23 N/A 5.3 MEDIUM
Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Soft AP daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected Access Point.
CVE-2023-45614 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-08-14 N/A 9.8 CRITICAL
There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-45621 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-08-14 N/A 7.5 HIGH
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
CVE-2024-42395 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-08-12 N/A 9.8 CRITICAL
There is a vulnerability in the AP Certificate Management Service which could allow a threat actor to execute an unauthenticated RCE attack. Successful exploitation could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise.
CVE-2024-42394 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-08-12 N/A 9.8 CRITICAL
There are vulnerabilities in the Soft AP Daemon Service which could allow a threat actor to execute an unauthenticated RCE attack. Successful exploitation could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise.
CVE-2024-42393 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-08-12 N/A 9.8 CRITICAL
There are vulnerabilities in the Soft AP Daemon Service which could allow a threat actor to execute an unauthenticated RCE attack. Successful exploitation could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise.
CVE-2023-45622 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-08-12 N/A 7.5 HIGH
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
CVE-2024-41914 1 Arubanetworks 1 Edgeconnect Sd-wan Orchestrator 2024-08-01 N/A 9.0 CRITICAL
A vulnerability in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
CVE-2024-41136 1 Arubanetworks 1 Edgeconnect Sd-wan Orchestrator 2024-08-01 N/A 8.8 HIGH
An authenticated command injection vulnerability exists in the HPE Aruba Networking EdgeConnect SD-WAN gateways Command Line Interface. Successful exploitation of this vulnerability results in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2024-22444 1 Arubanetworks 1 Edgeconnect Sd-wan Orchestrator 2024-08-01 N/A 6.1 MEDIUM
A vulnerability within the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victims browser in the context of the affected interface.
CVE-2024-22443 1 Arubanetworks 1 Edgeconnect Sd-wan Orchestrator 2024-08-01 N/A 8.8 HIGH
A vulnerability in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct a server-side prototype pollution attack. Successful exploitation of this vulnerability could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise.
CVE-2017-5638 7 Apache, Arubanetworks, Hp and 4 more 13 Struts, Clearpass Policy Manager, Server Automation and 10 more 2024-07-25 10.0 HIGH 9.8 CRITICAL
The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.
CVE-2023-45619 2 Arubanetworks, Hp 2 Arubaos, Instantos 2024-02-05 N/A 8.2 HIGH
There is an arbitrary file deletion vulnerability in the RSSI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.