All the vulnerabilites related to arubanetworks - clearpass_policy_manager
cve-2022-23664
Vulnerability from cvelistv5
Published
2022-05-16 19:37
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:44.191Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "authenticated remote command injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T19:37:24", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23664", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "authenticated remote command injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23664", "datePublished": "2022-05-16T19:37:24", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:44.191Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37738
Vulnerability from cvelistv5
Published
2021-10-15 13:31
Modified
2024-08-04 01:30
Severity ?
EPSS score ?
Summary
A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:30:07.910Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote disclosure of sensitive information", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-15T13:31:45", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-37738", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote disclosure of sensitive information" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-37738", "datePublished": "2021-10-15T13:31:45", "dateReserved": "2021-07-29T00:00:00", "dateUpdated": "2024-08-04T01:30:07.910Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-37878
Vulnerability from cvelistv5
Published
2022-09-20 19:58
Modified
2024-08-03 10:37
Severity ?
EPSS score ?
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.x: 6.10.6 and below Version: 6.9.x: 6.9.11 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:37:41.904Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.x: 6.10.6 and below" }, { "status": "affected", "version": "6.9.x: 6.9.11 and below" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." } ], "problemTypes": [ { "descriptions": [ { "description": "Authenticated Remote Command Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-20T19:58:14", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-37878", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.x: 6.10.6 and below" }, { "version_value": "6.9.x: 6.9.11 and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Authenticated Remote Command Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-37878", "datePublished": "2022-09-20T19:58:14", "dateReserved": "2022-08-08T00:00:00", "dateUpdated": "2024-08-03T10:37:41.904Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43535
Vulnerability from cvelistv5
Published
2023-01-03 19:59
Modified
2024-08-03 13:32
Severity ?
EPSS score ?
Summary
A vulnerability in the ClearPass OnGuard Windows agent could allow malicious users on a Windows instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with NT AUTHORITY\SYSTEM level privileges on the Windows instance in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x: 6.10.7 and below, ClearPass Policy Manager 6.9.x: 6.9.12 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:32:59.767Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: 6.10.7 and below, ClearPass Policy Manager 6.9.x: 6.9.12 and below" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eA vulnerability in the ClearPass OnGuard Windows agent could allow malicious users on a Windows instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with NT AUTHORITY\\SYSTEM level privileges on the Windows instance in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\u003c/p\u003e" } ], "value": "A vulnerability in the ClearPass OnGuard Windows agent could allow malicious users on a Windows instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with NT AUTHORITY\\SYSTEM level privileges on the Windows instance in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-05T05:58:57.684130Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "cveClient/1.0.13" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-43535", "datePublished": "2023-01-03T19:59:04.515Z", "dateReserved": "2022-10-20T12:58:24.597Z", "dateUpdated": "2024-08-03T13:32:59.767Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-25592
Vulnerability from cvelistv5
Published
2023-03-14 14:51
Modified
2024-08-02 11:25
Severity ?
EPSS score ?
Summary
Vulnerabilities within the web-based management interface of ClearPass Policy Manager could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: 6.11.1 and below Version: 6.10.8 and below Version: 6.9.13 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:25:19.262Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "6.11.1 and below" }, { "status": "affected", "version": "6.10.8 and below" }, { "status": "affected", "version": "6.9.13 and below" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "AT\u0026T Security Team" } ], "datePublic": "2023-03-14T19:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Vulnerabilities within the web-based management interface of ClearPass Policy Manager could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim\u0027s browser in the context of the affected interface." } ], "value": "Vulnerabilities within the web-based management interface of ClearPass Policy Manager could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim\u0027s browser in the context of the affected interface." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-22T04:39:15.803375Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Reflected Cross Site Scripting Vulnerabilities (XSS) in ClearPass Policy Manager Web-Based Management Interface", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-25592", "datePublished": "2023-03-14T14:51:34.731Z", "dateReserved": "2023-02-07T20:24:22.480Z", "dateUpdated": "2024-08-02T11:25:19.262Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-29152
Vulnerability from cvelistv5
Published
2021-07-08 15:27
Modified
2024-08-03 22:02
Severity ?
EPSS score ?
Summary
A remote denial of service (DoS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.10.0, 6.9.6 and 6.8.9 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:02:50.864Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.10.0, 6.9.6 and 6.8.9" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote denial of service (DoS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote denial of service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-08T15:27:33", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-29152", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.10.0, 6.9.6 and 6.8.9" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote denial of service (DoS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote denial of service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-29152", "datePublished": "2021-07-08T15:27:33", "dateReserved": "2021-03-24T00:00:00", "dateUpdated": "2024-08-03T22:02:50.864Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43536
Vulnerability from cvelistv5
Published
2023-01-03 20:03
Modified
2024-08-03 13:32
Severity ?
EPSS score ?
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploits could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x: 6.10.7 and below, ClearPass Policy Manager 6.9.x: 6.9.12 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:32:59.603Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: 6.10.7 and below, ClearPass Policy Manager 6.9.x: 6.9.12 and below" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eVulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploits could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\u003c/p\u003e" } ], "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploits could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-05T05:58:57.684130Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "cveClient/1.0.13" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-43536", "datePublished": "2023-01-03T20:03:34.547Z", "dateReserved": "2022-10-20T12:58:24.597Z", "dateUpdated": "2024-08-03T13:32:59.603Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-37883
Vulnerability from cvelistv5
Published
2022-09-20 19:51
Modified
2024-08-03 10:37
Severity ?
EPSS score ?
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.x: 6.10.6 and below Version: 6.9.x: 6.9.11 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:37:41.973Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.x: 6.10.6 and below" }, { "status": "affected", "version": "6.9.x: 6.9.11 and below" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." } ], "problemTypes": [ { "descriptions": [ { "description": "Authenticated Remote Command Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-20T19:51:50", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-37883", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.x: 6.10.6 and below" }, { "version_value": "6.9.x: 6.9.11 and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Authenticated Remote Command Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-37883", "datePublished": "2022-09-20T19:51:50", "dateReserved": "2022-08-08T00:00:00", "dateUpdated": "2024-08-03T10:37:41.973Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-7117
Vulnerability from cvelistv5
Published
2020-06-03 12:49
Modified
2024-08-04 09:18
Severity ?
EPSS score ?
Summary
The ClearPass Policy Manager WebUI administrative interface has an authenticated command remote execution. When the attacker is already authenticated to the administrative interface, they could then exploit the system, leading to remote command execution in the underlying operating system. Resolution: Fixed in 6.7.13-HF, 6.8.5-HF, 6.8.6, 6.9.1 and higher.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | ClearPass Policy Manager |
Version: ClearPass 6.9.x prior to 6.9.1 ClearPass 6.8.x prior to 6.8.5-HF ClearPass 6.7.x prior to 6.7.13-HF |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:18:03.039Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ClearPass 6.9.x prior to 6.9.1 ClearPass 6.8.x prior to 6.8.5-HF ClearPass 6.7.x prior to 6.7.13-HF" } ] } ], "descriptions": [ { "lang": "en", "value": "The ClearPass Policy Manager WebUI administrative interface has an authenticated command remote execution. When the attacker is already authenticated to the administrative interface, they could then exploit the system, leading to remote command execution in the underlying operating system. Resolution: Fixed in 6.7.13-HF, 6.8.5-HF, 6.8.6, 6.9.1 and higher." } ], "problemTypes": [ { "descriptions": [ { "description": "Authenticated Remote Command Execution ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-03T12:49:47", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2020-7117", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass 6.9.x prior to 6.9.1 ClearPass 6.8.x prior to 6.8.5-HF ClearPass 6.7.x prior to 6.7.13-HF" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The ClearPass Policy Manager WebUI administrative interface has an authenticated command remote execution. When the attacker is already authenticated to the administrative interface, they could then exploit the system, leading to remote command execution in the underlying operating system. Resolution: Fixed in 6.7.13-HF, 6.8.5-HF, 6.8.6, 6.9.1 and higher." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Authenticated Remote Command Execution " } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2020-7117", "datePublished": "2020-06-03T12:49:47", "dateReserved": "2020-01-16T00:00:00", "dateUpdated": "2024-08-04T09:18:03.039Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-7120
Vulnerability from cvelistv5
Published
2021-02-23 18:08
Modified
2024-08-04 09:18
Severity ?
EPSS score ?
Summary
A local authenticated buffer overflow vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in ClearPass OnGuard could allow local authenticated users to cause a buffer overflow condition. A successful exploit could allow a local attacker to execute arbitrary code within the context the binary is running in, which is a lower privileged account.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:18:03.133Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A local authenticated buffer overflow vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in ClearPass OnGuard could allow local authenticated users to cause a buffer overflow condition. A successful exploit could allow a local attacker to execute arbitrary code within the context the binary is running in, which is a lower privileged account." } ], "problemTypes": [ { "descriptions": [ { "description": "Local Authenticated Buffer Overflow in Clearpass Onguard", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-23T18:08:36", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2020-7120", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A local authenticated buffer overflow vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in ClearPass OnGuard could allow local authenticated users to cause a buffer overflow condition. A successful exploit could allow a local attacker to execute arbitrary code within the context the binary is running in, which is a lower privileged account." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Local Authenticated Buffer Overflow in Clearpass Onguard" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2020-7120", "datePublished": "2021-02-23T18:08:36", "dateReserved": "2020-01-16T00:00:00", "dateUpdated": "2024-08-04T09:18:03.133Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-26677
Vulnerability from cvelistv5
Published
2021-02-23 18:06
Modified
2024-08-03 20:26
Severity ?
EPSS score ?
Summary
A local authenticated escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in ClearPass OnGuard could allow local authenticated users on a Windows platform to elevate their privileges. A successful exploit could allow an attacker to execute arbitrary code with SYSTEM level privileges.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:26:25.541Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A local authenticated escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in ClearPass OnGuard could allow local authenticated users on a Windows platform to elevate their privileges. A successful exploit could allow an attacker to execute arbitrary code with SYSTEM level privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "Local Authenticated Escalation of Privilege via ClearPass OnGuard", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-23T18:06:48", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-26677", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A local authenticated escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in ClearPass OnGuard could allow local authenticated users on a Windows platform to elevate their privileges. A successful exploit could allow an attacker to execute arbitrary code with SYSTEM level privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Local Authenticated Escalation of Privilege via ClearPass OnGuard" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-26677", "datePublished": "2021-02-23T18:06:48", "dateReserved": "2021-02-03T00:00:00", "dateUpdated": "2024-08-03T20:26:25.541Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23659
Vulnerability from cvelistv5
Published
2022-05-16 19:24
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
A remote reflected cross site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.973Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote reflected cross site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote reflected cross site scripting (xss)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T19:24:30", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23659", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote reflected cross site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote reflected cross site scripting (xss)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23659", "datePublished": "2022-05-16T19:24:30", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.973Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43533
Vulnerability from cvelistv5
Published
2023-01-03 19:56
Modified
2024-08-03 13:32
Severity ?
EPSS score ?
Summary
A vulnerability in the ClearPass OnGuard macOS agent could allow malicious users on a macOS instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with root level privileges on the macOS instance in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x: 6.10.7 and below, ClearPass Policy Manager 6.9.x: 6.9.12 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:32:59.659Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: 6.10.7 and below, ClearPass Policy Manager 6.9.x: 6.9.12 and below" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e A vulnerability in the ClearPass OnGuard macOS agent could allow malicious users on a macOS instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with root level privileges on the macOS instance in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\u003c/p\u003e" } ], "value": " A vulnerability in the ClearPass OnGuard macOS agent could allow malicious users on a macOS instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with root level privileges on the macOS instance in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-05T05:58:57.684130Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "cveClient/1.0.13" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-43533", "datePublished": "2023-01-03T19:56:39.091Z", "dateReserved": "2022-10-20T12:58:24.597Z", "dateUpdated": "2024-08-03T13:32:59.659Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43537
Vulnerability from cvelistv5
Published
2023-01-03 20:04
Modified
2024-08-03 13:32
Severity ?
EPSS score ?
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploits could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x: 6.10.7 and below, ClearPass Policy Manager 6.9.x: 6.9.12 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:32:59.639Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: 6.10.7 and below, ClearPass Policy Manager 6.9.x: 6.9.12 and below" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eVulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploits could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\u003c/p\u003e" } ], "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploits could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-05T05:58:57.684130Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "cveClient/1.0.13" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-43537", "datePublished": "2023-01-03T20:04:49.995Z", "dateReserved": "2022-10-20T12:58:24.597Z", "dateUpdated": "2024-08-03T13:32:59.639Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-37881
Vulnerability from cvelistv5
Published
2022-09-20 19:54
Modified
2024-08-03 10:37
Severity ?
EPSS score ?
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.x: 6.10.6 and below Version: 6.9.x: 6.9.11 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:37:41.803Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.x: 6.10.6 and below" }, { "status": "affected", "version": "6.9.x: 6.9.11 and below" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." } ], "problemTypes": [ { "descriptions": [ { "description": "Authenticated Remote Command Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-20T19:54:08", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-37881", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.x: 6.10.6 and below" }, { "version_value": "6.9.x: 6.9.11 and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Authenticated Remote Command Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-37881", "datePublished": "2022-09-20T19:54:08", "dateReserved": "2022-08-08T00:00:00", "dateUpdated": "2024-08-03T10:37:41.803Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-6628
Vulnerability from cvelistv5
Published
2015-05-28 14:00
Modified
2024-08-06 12:24
Severity ?
EPSS score ?
Summary
Aruba Networks ClearPass Policy Manager (CPPM) before 6.5.0 allows remote administrators to execute arbitrary code via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T12:24:35.641Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-03-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Aruba Networks ClearPass Policy Manager (CPPM) before 6.5.0 allows remote administrators to execute arbitrary code via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-05-28T13:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-6628", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Aruba Networks ClearPass Policy Manager (CPPM) before 6.5.0 allows remote administrators to execute arbitrary code via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-6628", "datePublished": "2015-05-28T14:00:00", "dateReserved": "2014-09-19T00:00:00", "dateUpdated": "2024-08-06T12:24:35.641Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23667
Vulnerability from cvelistv5
Published
2022-05-16 20:08
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.395Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "authenticated remote command injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T20:08:34", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23667", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "authenticated remote command injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23667", "datePublished": "2022-05-16T20:08:34", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.395Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-43507
Vulnerability from cvelistv5
Published
2023-10-24 18:10
Modified
2024-09-11 17:46
Severity ?
EPSS score ?
Summary
A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit this vulnerability to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.11.x: 6.11.4 and below ≤ <=6.11.4 Version: ClearPass Policy Manager 6.10.x: 6.10.8 with ClearPass 6.10.8 Cumulative Hotfix Patch 5 and below Version: ClearPass Policy Manager 6.9.x: 6.9.13 with ClearPass 6.9.13 Cumulative Hotfix Patch 3 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:44:43.183Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:hpe:aruba_clear_pass_policy_manager:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "aruba_clear_pass_policy_manager", "vendor": "hpe", "versions": [ { "lessThanOrEqual": "6.11.4", "status": "affected", "version": "6.11x", "versionType": "custom" }, { "lessThan": "6.10.8", "status": "affected", "version": "6.10x", "versionType": "custom" }, { "lessThan": "6.9.13", "status": "affected", "version": "6.9x", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-43507", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-11T17:43:03.604273Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-11T17:46:38.200Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "\u003c=6.11.4", "status": "affected", "version": "ClearPass Policy Manager 6.11.x: 6.11.4 and below", "versionType": "semver" }, { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: 6.10.8 with ClearPass 6.10.8 Cumulative Hotfix Patch 5 and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.9.x: 6.9.13 with ClearPass 6.9.13 Cumulative Hotfix Patch 3 and below" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Luke Young (bugcrowd.com/bored_engineer)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A vulnerability in the web-based management interface of\u0026nbsp;ClearPass Policy Manager could allow an authenticated\u0026nbsp;remote attacker to conduct SQL injection attacks against\u0026nbsp;the ClearPass Policy Manager instance. An attacker could\u0026nbsp;exploit this vulnerability to obtain and modify sensitive\u0026nbsp;information in the underlying database potentially leading\u0026nbsp;to complete compromise of the ClearPass Policy Manager\u0026nbsp;cluster." } ], "value": "A vulnerability in the web-based management interface of\u00a0ClearPass Policy Manager could allow an authenticated\u00a0remote attacker to conduct SQL injection attacks against\u00a0the ClearPass Policy Manager instance. An attacker could\u00a0exploit this vulnerability to obtain and modify sensitive\u00a0information in the underlying database potentially leading\u00a0to complete compromise of the ClearPass Policy Manager\u00a0cluster." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-24T18:10:06.158Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Authenticated SQL Injection Vulnerability in ClearPass Policy Manager Web-based Management Interface", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-43507", "datePublished": "2023-10-24T18:10:06.158Z", "dateReserved": "2023-09-19T14:41:06.499Z", "dateUpdated": "2024-09-11T17:46:38.200Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43534
Vulnerability from cvelistv5
Published
2023-01-03 19:57
Modified
2024-08-03 13:32
Severity ?
EPSS score ?
Summary
A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with root level privileges on the Linux instance in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x: 6.10.7 and below, ClearPass Policy Manager 6.9.x: 6.9.12 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:32:59.741Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: 6.10.7 and below, ClearPass Policy Manager 6.9.x: 6.9.12 and below" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eA vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with root level privileges on the Linux instance in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\u003c/p\u003e" } ], "value": "A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with root level privileges on the Linux instance in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-05T05:58:57.684130Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "cveClient/1.0.13" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-43534", "datePublished": "2023-01-03T19:57:45.964Z", "dateReserved": "2022-10-20T12:58:24.597Z", "dateUpdated": "2024-08-03T13:32:59.741Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-40995
Vulnerability from cvelistv5
Published
2021-10-15 14:10
Modified
2024-08-04 02:59
Severity ?
EPSS score ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:59:30.365Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote arbitrary command execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-15T14:10:12", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-40995", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote arbitrary command execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-40995", "datePublished": "2021-10-15T14:10:12", "dateReserved": "2021-09-13T00:00:00", "dateUpdated": "2024-08-04T02:59:30.365Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-26301
Vulnerability from cvelistv5
Published
2024-02-27 22:10
Modified
2024-11-01 19:25
Severity ?
EPSS score ?
Summary
A vulnerability in the web-based management interface of ClearPass Policy Manager could allow a remote attacker authenticated with low privileges to access sensitive information. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.12.x: 6.12.0 Version: ClearPass Policy Manager 6.11.x: 6.11.6 and below Version: ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below Version: ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T00:07:19.580Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-26301", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-26T16:54:02.591331Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-01T19:25:47.633Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.12.x: 6.12.0" }, { "status": "affected", "version": "ClearPass Policy Manager 6.11.x: 6.11.6 and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Niels De Carpentier" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eA vulnerability in the web-based management interface of ClearPass Policy Manager could allow a remote attacker authenticated with low privileges to access sensitive information. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager.\u003c/p\u003e" } ], "value": "A vulnerability in the web-based management interface of ClearPass Policy Manager could allow a remote attacker authenticated with low privileges to access sensitive information. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-27T22:10:54.804Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2024-26301", "datePublished": "2024-02-27T22:10:54.804Z", "dateReserved": "2024-02-16T19:42:43.186Z", "dateUpdated": "2024-11-01T19:25:47.633Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-26681
Vulnerability from cvelistv5
Published
2021-02-23 17:13
Modified
2024-08-03 20:33
Severity ?
EPSS score ?
Summary
A remote authenticated command Injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass CLI could allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:33:39.555Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authenticated command Injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass CLI could allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Authenticated Command Injection in ClearPass CLI", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-23T17:13:04", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-26681", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authenticated command Injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass CLI could allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Authenticated Command Injection in ClearPass CLI" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-26681", "datePublished": "2021-02-23T17:13:04", "dateReserved": "2021-02-03T00:00:00", "dateUpdated": "2024-08-03T20:33:39.555Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23669
Vulnerability from cvelistv5
Published
2022-05-17 17:50
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
A remote authorization bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.823Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authorization bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authorization bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-17T17:50:36", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23669", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authorization bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authorization bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23669", "datePublished": "2022-05-17T17:50:36", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.823Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-40993
Vulnerability from cvelistv5
Published
2021-10-15 14:07
Modified
2024-08-04 02:59
Severity ?
EPSS score ?
Summary
A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:59:30.959Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote SQL injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-15T14:07:37", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-40993", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote SQL injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-40993", "datePublished": "2021-10-15T14:07:37", "dateReserved": "2021-09-13T00:00:00", "dateUpdated": "2024-08-04T02:59:30.959Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-29151
Vulnerability from cvelistv5
Published
2021-07-08 15:14
Modified
2024-08-03 22:02
Severity ?
EPSS score ?
Summary
A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.10.0, 6.9.6 and 6.8.9 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:02:51.242Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.10.0, 6.9.6 and 6.8.9" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authentication bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-08T15:14:38", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-29151", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.10.0, 6.9.6 and 6.8.9" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authentication bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-29151", "datePublished": "2021-07-08T15:14:38", "dateReserved": "2021-03-24T00:00:00", "dateUpdated": "2024-08-03T22:02:51.242Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-1392
Vulnerability from cvelistv5
Published
2015-05-28 14:00
Modified
2024-08-06 04:40
Severity ?
EPSS score ?
Summary
Multiple SQL injection vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to execute arbitrary SQL commands via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:40:18.696Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-03-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple SQL injection vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to execute arbitrary SQL commands via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-05-28T13:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-1392", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple SQL injection vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to execute arbitrary SQL commands via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-1392", "datePublished": "2015-05-28T14:00:00", "dateReserved": "2015-01-27T00:00:00", "dateUpdated": "2024-08-06T04:40:18.696Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23696
Vulnerability from cvelistv5
Published
2022-09-20 20:03
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x: 6.10.6 and below Version: ClearPass Policy Manager 6.9.x: 6.9.11 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.599Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: 6.10.6 and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.9.x: 6.9.11 and below" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." } ], "problemTypes": [ { "descriptions": [ { "description": "Authenticated SQL Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-20T20:03:22", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23696", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass Policy Manager 6.10.x: 6.10.6 and below" }, { "version_value": "ClearPass Policy Manager 6.9.x: 6.9.11 and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Authenticated SQL Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23696", "datePublished": "2022-09-20T20:03:22", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.599Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5486
Vulnerability from cvelistv5
Published
2024-07-30 17:04
Modified
2024-10-28 19:55
Severity ?
EPSS score ?
Summary
A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | ClearPass Policy Manager (CPPM) |
Version: ClearPass Policy Manager 6.12.1 and below ≤ <=6.12.1 Version: ClearPass Policy Manager 6.11.8 and below ≤ <=6.11.8 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-5486", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-30T17:36:10.588203Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-28T19:55:49.104Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:11:12.793Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04675en_us\u0026docLocale=en_US" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "ClearPass Policy Manager (CPPM)", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "\u003c=6.12.1", "status": "affected", "version": "ClearPass Policy Manager 6.12.1 and below", "versionType": "semver" }, { "lessThanOrEqual": "\u003c=6.11.8", "status": "affected", "version": "ClearPass Policy Manager 6.11.8 and below", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "The Federal Aviation Administration (FAA)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\u003c/div\u003eA vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager\u003cdiv\u003e\u003cbr\u003e \u003c/div\u003e" } ], "value": "A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-30T17:04:24.617Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04675en_us\u0026docLocale=en_US" } ], "source": { "advisory": "HPESBNW04675", "discovery": "EXTERNAL" }, "title": "Authenticated Sensitive Information Disclosure in ClearPass Policy Manager", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2024-5486", "datePublished": "2024-07-30T17:04:24.617Z", "dateReserved": "2024-05-29T19:07:01.817Z", "dateUpdated": "2024-10-28T19:55:49.104Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-7063
Vulnerability from cvelistv5
Published
2018-12-07 21:00
Modified
2024-08-05 06:17
Severity ?
EPSS score ?
Summary
In Aruba ClearPass, disabled API admins can still perform read/write operations. In certain circumstances, API admins in ClearPass which have been disabled may still be able to perform read/write operations on parts of the XML API. This can lead to unauthorized access to the API and complete compromise of the ClearPass instance if an attacker knows of the existence of these accounts.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise | Aruba ClearPass Policy Manager |
Version: ClearPass 6.7.x prior to 6.7.6, ClearPass 6.6.10 and earlier without hotfix applied |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:17:17.407Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise", "versions": [ { "status": "affected", "version": "ClearPass 6.7.x prior to 6.7.6, ClearPass 6.6.10 and earlier without hotfix applied" } ] } ], "datePublic": "2018-12-07T00:00:00", "descriptions": [ { "lang": "en", "value": "In Aruba ClearPass, disabled API admins can still perform read/write operations. In certain circumstances, API admins in ClearPass which have been disabled may still be able to perform read/write operations on parts of the XML API. This can lead to unauthorized access to the API and complete compromise of the ClearPass instance if an attacker knows of the existence of these accounts." } ], "problemTypes": [ { "descriptions": [ { "description": "remote access restriction bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-07T20:57:01", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2018-7063", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass 6.7.x prior to 6.7.6, ClearPass 6.6.10 and earlier without hotfix applied" } ] } } ] }, "vendor_name": "Hewlett Packard Enterprise" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Aruba ClearPass, disabled API admins can still perform read/write operations. In certain circumstances, API admins in ClearPass which have been disabled may still be able to perform read/write operations on parts of the XML API. This can lead to unauthorized access to the API and complete compromise of the ClearPass instance if an attacker knows of the existence of these accounts." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote access restriction bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt", "refsource": "CONFIRM", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2018-7063", "datePublished": "2018-12-07T21:00:00", "dateReserved": "2018-02-15T00:00:00", "dateUpdated": "2024-08-05T06:17:17.407Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-40992
Vulnerability from cvelistv5
Published
2021-10-15 13:36
Modified
2024-08-04 02:59
Severity ?
EPSS score ?
Summary
A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:59:30.339Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote SQL injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-15T13:36:52", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-40992", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote SQL injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-40992", "datePublished": "2021-10-15T13:36:52", "dateReserved": "2021-09-13T00:00:00", "dateUpdated": "2024-08-04T02:59:30.339Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-1550
Vulnerability from cvelistv5
Published
2015-05-28 14:00
Modified
2024-08-06 04:47
Severity ?
EPSS score ?
Summary
Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote administrators to execute arbitrary files via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:47:16.864Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-03-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote administrators to execute arbitrary files via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-05-28T13:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-1550", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote administrators to execute arbitrary files via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-1550", "datePublished": "2015-05-28T14:00:00", "dateReserved": "2015-02-07T00:00:00", "dateUpdated": "2024-08-06T04:47:16.864Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23672
Vulnerability from cvelistv5
Published
2022-05-17 17:52
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.926Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "authenticated remote command injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-17T17:52:58", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23672", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "authenticated remote command injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23672", "datePublished": "2022-05-17T17:52:58", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.926Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-41916
Vulnerability from cvelistv5
Published
2024-07-30 17:09
Modified
2024-10-28 20:22
Severity ?
EPSS score ?
Summary
A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | ClearPass Policy Manager (CPPM) |
Version: ClearPass Policy Manager 6.12.1 and below ≤ <=6.12.1 Version: ClearPass Policy Manager 6.11.8 and below ≤ <=6.11.8 |
|
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-41916", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-30T17:35:11.824633Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-28T20:22:04.783Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T04:54:31.953Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04675en_us\u0026docLocale=en_US" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "ClearPass Policy Manager (CPPM)", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "\u003c=6.12.1", "status": "affected", "version": "ClearPass Policy Manager 6.12.1 and below", "versionType": "semver" }, { "lessThanOrEqual": "\u003c=6.11.8", "status": "affected", "version": "ClearPass Policy Manager 6.11.8 and below", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Security Team at Quinstreet Inc." } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cdiv\u003e\u003c/div\u003eA vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager.\u003cdiv\u003e\u003cbr\u003e \u003c/div\u003e" } ], "value": "A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-30T17:09:40.673Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04675en_us\u0026docLocale=en_US" } ], "source": { "advisory": "HPESBNW04675", "discovery": "EXTERNAL" }, "title": "Authenticated Sensitive Information Disclosure in ClearPass Policy Manager", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2024-41916", "datePublished": "2024-07-30T17:09:40.673Z", "dateReserved": "2024-07-23T15:57:59.918Z", "dateUpdated": "2024-10-28T20:22:04.783Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-4132
Vulnerability from cvelistv5
Published
2015-05-28 14:00
Modified
2024-08-06 06:04
Severity ?
EPSS score ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to inject arbitrary web script or HTML via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/74852 | vdb-entry, x_refsource_BID | |
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:04:02.775Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "74852", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/74852" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-03-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to inject arbitrary web script or HTML via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-02T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "74852", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/74852" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-4132", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to inject arbitrary web script or HTML via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "74852", "refsource": "BID", "url": "http://www.securityfocus.com/bid/74852" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-4132", "datePublished": "2015-05-28T14:00:00", "dateReserved": "2015-05-28T00:00:00", "dateUpdated": "2024-08-06T06:04:02.775Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34614
Vulnerability from cvelistv5
Published
2021-07-08 16:51
Modified
2024-08-04 00:19
Severity ?
EPSS score ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.10.0, 6.9.6 and 6.8.9 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:47.729Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.10.0, 6.9.6 and 6.8.9" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote arbitrary command execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-08T16:51:11", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-34614", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.10.0, 6.9.6 and 6.8.9" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote arbitrary command execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-34614", "datePublished": "2021-07-08T16:51:11", "dateReserved": "2021-06-10T00:00:00", "dateUpdated": "2024-08-04T00:19:47.729Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-40999
Vulnerability from cvelistv5
Published
2021-10-15 11:25
Modified
2024-08-04 02:59
Severity ?
EPSS score ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:59:31.111Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote arbitrary command execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-15T11:25:36", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-40999", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote arbitrary command execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-40999", "datePublished": "2021-10-15T11:25:36", "dateReserved": "2021-09-13T00:00:00", "dateUpdated": "2024-08-04T02:59:31.111Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-40994
Vulnerability from cvelistv5
Published
2021-10-15 14:07
Modified
2024-08-04 02:59
Severity ?
EPSS score ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:59:30.970Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote arbitrary command execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-15T14:07:48", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-40994", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote arbitrary command execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-40994", "datePublished": "2021-10-15T14:07:48", "dateReserved": "2021-09-13T00:00:00", "dateUpdated": "2024-08-04T02:59:30.970Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-26679
Vulnerability from cvelistv5
Published
2021-02-23 18:03
Modified
2024-08-03 20:26
Severity ?
EPSS score ?
Summary
A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:26:25.656Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Authenticated Command Injection in ClearPass WebUI", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-23T18:03:51", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-26679", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Authenticated Command Injection in ClearPass WebUI" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-26679", "datePublished": "2021-02-23T18:03:51", "dateReserved": "2021-02-03T00:00:00", "dateUpdated": "2024-08-03T20:26:25.656Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-25593
Vulnerability from cvelistv5
Published
2023-03-14 14:52
Modified
2024-08-02 11:25
Severity ?
EPSS score ?
Summary
Vulnerabilities within the web-based management interface of ClearPass Policy Manager could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: 6.11.1 and below Version: 6.10.8 and below Version: 6.9.13 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:25:19.253Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "6.11.1 and below" }, { "status": "affected", "version": "6.10.8 and below" }, { "status": "affected", "version": "6.9.13 and below" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Sicarius(@EIS1carius) of CBP" } ], "datePublic": "2023-03-14T19:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Vulnerabilities within the web-based management interface of ClearPass Policy Manager could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim\u0027s browser in the context of the affected interface." } ], "value": "Vulnerabilities within the web-based management interface of ClearPass Policy Manager could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim\u0027s browser in the context of the affected interface." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-22T04:39:15.803375Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Reflected Cross Site Scripting Vulnerabilities (XSS) in ClearPass Policy Manager Web-Based Management Interface", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-25593", "datePublished": "2023-03-14T14:52:11.824Z", "dateReserved": "2023-02-07T20:24:22.480Z", "dateUpdated": "2024-08-02T11:25:19.253Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23666
Vulnerability from cvelistv5
Published
2022-05-16 19:49
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.573Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "authenticated remote command injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T19:49:40", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23666", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "authenticated remote command injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23666", "datePublished": "2022-05-16T19:49:40", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.573Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23674
Vulnerability from cvelistv5
Published
2022-05-17 18:05
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
A remote authenticated stored cross-site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:44.208Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authenticated stored cross-site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authenticated stored cross-site scripting (xss)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-17T18:05:45", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23674", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authenticated stored cross-site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authenticated stored cross-site scripting (xss)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23674", "datePublished": "2022-05-17T18:05:45", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:44.208Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-26685
Vulnerability from cvelistv5
Published
2021-02-23 17:00
Modified
2024-08-03 20:33
Severity ?
EPSS score ?
Summary
A remote authenticated SQL Injection vulnerabilitiy was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface API of ClearPass could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass instance. An attacker could exploit this vulnerability to obtain and modify sensitive information in the underlying database.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:33:39.566Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authenticated SQL Injection vulnerabilitiy was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface API of ClearPass could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass instance. An attacker could exploit this vulnerability to obtain and modify sensitive information in the underlying database." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Authenticated SQL Injection in Clearpass Web-based Management Interface", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-23T17:00:37", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-26685", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authenticated SQL Injection vulnerabilitiy was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface API of ClearPass could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass instance. An attacker could exploit this vulnerability to obtain and modify sensitive information in the underlying database." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Authenticated SQL Injection in Clearpass Web-based Management Interface" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-26685", "datePublished": "2021-02-23T17:00:37", "dateReserved": "2021-02-03T00:00:00", "dateUpdated": "2024-08-03T20:33:39.566Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43530
Vulnerability from cvelistv5
Published
2023-01-03 19:50
Modified
2024-08-03 13:32
Severity ?
EPSS score ?
Summary
Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x: 6.10.7 and below, ClearPass Policy Manager 6.9.x: 6.9.12 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:32:59.729Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: 6.10.7 and below, ClearPass Policy Manager 6.9.x: 6.9.12 and below" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eVulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\u003c/p\u003e" } ], "value": "Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-05T05:58:57.684130Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "cveClient/1.0.13" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-43530", "datePublished": "2023-01-03T19:50:44.496Z", "dateReserved": "2022-10-20T12:58:24.596Z", "dateUpdated": "2024-08-03T13:32:59.729Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-7066
Vulnerability from cvelistv5
Published
2018-12-07 21:00
Modified
2024-08-05 06:17
Severity ?
EPSS score ?
Summary
An unauthenticated remote command execution exists in Aruba ClearPass Policy Manager on linked devices. The ClearPass OnConnect feature permits administrators to link other network devices into ClearPass for the purpose of collecting enhanced information about connected endpoints. A defect in the API could allow a remote attacker to execute arbitrary commands on one of the linked devices. This vulnerability is only applicable if credentials for devices have been supplied to ClearPass under Configuration -> Network -> Devices -> CLI Settings. Resolution: Fixed in 6.7.5 and 6.6.10-hotfix.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise | Aruba ClearPass Policy Manager |
Version: ClearPass 6.7.x prior to 6.7.5, ClearPass 6.6.10 and earlier without hotfix applied |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:17:17.529Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise", "versions": [ { "status": "affected", "version": "ClearPass 6.7.x prior to 6.7.5, ClearPass 6.6.10 and earlier without hotfix applied" } ] } ], "datePublic": "2018-12-07T00:00:00", "descriptions": [ { "lang": "en", "value": "An unauthenticated remote command execution exists in Aruba ClearPass Policy Manager on linked devices. The ClearPass OnConnect feature permits administrators to link other network devices into ClearPass for the purpose of collecting enhanced information about connected endpoints. A defect in the API could allow a remote attacker to execute arbitrary commands on one of the linked devices. This vulnerability is only applicable if credentials for devices have been supplied to ClearPass under Configuration -\u003e Network -\u003e Devices -\u003e CLI Settings. Resolution: Fixed in 6.7.5 and 6.6.10-hotfix." } ], "problemTypes": [ { "descriptions": [ { "description": "remote command execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-07T20:57:01", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2018-7066", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass 6.7.x prior to 6.7.5, ClearPass 6.6.10 and earlier without hotfix applied" } ] } } ] }, "vendor_name": "Hewlett Packard Enterprise" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An unauthenticated remote command execution exists in Aruba ClearPass Policy Manager on linked devices. The ClearPass OnConnect feature permits administrators to link other network devices into ClearPass for the purpose of collecting enhanced information about connected endpoints. A defect in the API could allow a remote attacker to execute arbitrary commands on one of the linked devices. This vulnerability is only applicable if credentials for devices have been supplied to ClearPass under Configuration -\u003e Network -\u003e Devices -\u003e CLI Settings. Resolution: Fixed in 6.7.5 and 6.6.10-hotfix." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote command execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt", "refsource": "CONFIRM", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2018-7066", "datePublished": "2018-12-07T21:00:00", "dateReserved": "2018-02-15T00:00:00", "dateUpdated": "2024-08-05T06:17:17.529Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34609
Vulnerability from cvelistv5
Published
2021-07-08 16:45
Modified
2024-08-04 00:19
Severity ?
EPSS score ?
Summary
A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.10.0, 6.9.6 and 6.8.9 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:47.361Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.10.0, 6.9.6 and 6.8.9" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote SQL injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-08T16:45:06", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-34609", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.10.0, 6.9.6 and 6.8.9" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote SQL injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-34609", "datePublished": "2021-07-08T16:45:06", "dateReserved": "2021-06-10T00:00:00", "dateUpdated": "2024-08-04T00:19:47.361Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-40997
Vulnerability from cvelistv5
Published
2021-10-15 14:11
Modified
2024-08-04 02:59
Severity ?
EPSS score ?
Summary
A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:59:31.171Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authentication bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-15T14:11:22", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-40997", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authentication bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-40997", "datePublished": "2021-10-15T14:11:22", "dateReserved": "2021-09-13T00:00:00", "dateUpdated": "2024-08-04T02:59:31.171Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-26682
Vulnerability from cvelistv5
Published
2021-02-23 17:18
Modified
2024-08-03 20:33
Severity ?
EPSS score ?
Summary
A remote reflected cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the guest portal interface of ClearPass could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the portal. A successful exploit could allow an attacker to execute arbitrary script code in a victim’s browser in the context of the guest portal interface.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:33:39.553Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote reflected cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the guest portal interface of ClearPass could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the portal. A successful exploit could allow an attacker to execute arbitrary script code in a victim\u2019s browser in the context of the guest portal interface." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Reflected Cross-Site Scripting Vulnerability (XSS) in ClearPass Guest Web Interface", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-23T17:18:00", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-26682", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote reflected cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the guest portal interface of ClearPass could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the portal. A successful exploit could allow an attacker to execute arbitrary script code in a victim\u2019s browser in the context of the guest portal interface." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Reflected Cross-Site Scripting Vulnerability (XSS) in ClearPass Guest Web Interface" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-26682", "datePublished": "2021-02-23T17:18:00", "dateReserved": "2021-02-03T00:00:00", "dateUpdated": "2024-08-03T20:33:39.553Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-37877
Vulnerability from cvelistv5
Published
2022-09-20 20:00
Modified
2024-08-03 10:37
Severity ?
EPSS score ?
Summary
A vulnerability in the ClearPass OnGuard macOS agent could allow malicious users on a macOS instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with root level privileges on the macOS instance in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.x: 6.10.6 and below Version: 6.9.x: 6.9.11 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:37:41.930Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.x: 6.10.6 and below" }, { "status": "affected", "version": "6.9.x: 6.9.11 and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the ClearPass OnGuard macOS agent could allow malicious users on a macOS instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with root level privileges on the macOS instance in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Local Privilege Escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-20T20:00:52", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-37877", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.x: 6.10.6 and below" }, { "version_value": "6.9.x: 6.9.11 and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the ClearPass OnGuard macOS agent could allow malicious users on a macOS instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with root level privileges on the macOS instance in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Local Privilege Escalation" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-37877", "datePublished": "2022-09-20T20:00:52", "dateReserved": "2022-08-08T00:00:00", "dateUpdated": "2024-08-03T10:37:41.930Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-7116
Vulnerability from cvelistv5
Published
2020-06-03 12:51
Modified
2024-08-04 09:18
Severity ?
EPSS score ?
Summary
The ClearPass Policy Manager WebUI administrative interface has an authenticated command remote execution. When the attacker is already authenticated to the administrative interface, they could then exploit the system, leading to remote command execution in the underlying operating system. Resolution: Fixed in 6.7.13-HF, 6.8.5-HF, 6.8.6, 6.9.1 and higher.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | ClearPass Policy Manager |
Version: ClearPass 6.9.x prior to 6.9.1 ClearPass 6.8.x prior to 6.8.5-HF ClearPass 6.7.x prior to 6.7.13-HF |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:18:03.076Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ClearPass 6.9.x prior to 6.9.1 ClearPass 6.8.x prior to 6.8.5-HF ClearPass 6.7.x prior to 6.7.13-HF" } ] } ], "descriptions": [ { "lang": "en", "value": "The ClearPass Policy Manager WebUI administrative interface has an authenticated command remote execution. When the attacker is already authenticated to the administrative interface, they could then exploit the system, leading to remote command execution in the underlying operating system. Resolution: Fixed in 6.7.13-HF, 6.8.5-HF, 6.8.6, 6.9.1 and higher." } ], "problemTypes": [ { "descriptions": [ { "description": "Authenticated Remote Command Execution ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-03T12:51:07", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2020-7116", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass 6.9.x prior to 6.9.1 ClearPass 6.8.x prior to 6.8.5-HF ClearPass 6.7.x prior to 6.7.13-HF" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The ClearPass Policy Manager WebUI administrative interface has an authenticated command remote execution. When the attacker is already authenticated to the administrative interface, they could then exploit the system, leading to remote command execution in the underlying operating system. Resolution: Fixed in 6.7.13-HF, 6.8.5-HF, 6.8.6, 6.9.1 and higher." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Authenticated Remote Command Execution " } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2020-7116", "datePublished": "2020-06-03T12:51:07", "dateReserved": "2020-01-16T00:00:00", "dateUpdated": "2024-08-04T09:18:03.076Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23671
Vulnerability from cvelistv5
Published
2022-05-17 17:55
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
A remote authenticated information disclosure vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.909Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authenticated information disclosure vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authenticated information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-17T17:55:07", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23671", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authenticated information disclosure vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authenticated information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23671", "datePublished": "2022-05-17T17:55:07", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.909Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-2593
Vulnerability from cvelistv5
Published
2014-08-29 14:00
Modified
2024-08-06 10:21
Severity ?
EPSS score ?
Summary
The management console in Aruba Networks ClearPass Policy Manager 6.3.0.60730 allows local users to execute arbitrary commands via shell metacharacters in certain arguments of a valid command, as demonstrated by the (1) system status-rasession and (2) network ping commands.
References
▼ | URL | Tags |
---|---|---|
http://osvdb.org/show/osvdb/109662 | vdb-entry, x_refsource_OSVDB | |
http://www.arubanetworks.com/support/alerts/aid-050214.asc | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/95491 | vdb-entry, x_refsource_XF | |
https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2593 | x_refsource_MISC | |
http://www.securityfocus.com/bid/69391 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:21:35.230Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "109662", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/show/osvdb/109662" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/support/alerts/aid-050214.asc" }, { "name": "aruba-clearpass-cve20142593-command-exec(95491)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95491" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2593" }, { "name": "69391", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/69391" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-07-25T00:00:00", "descriptions": [ { "lang": "en", "value": "The management console in Aruba Networks ClearPass Policy Manager 6.3.0.60730 allows local users to execute arbitrary commands via shell metacharacters in certain arguments of a valid command, as demonstrated by the (1) system status-rasession and (2) network ping commands." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "109662", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/show/osvdb/109662" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/support/alerts/aid-050214.asc" }, { "name": "aruba-clearpass-cve20142593-command-exec(95491)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95491" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2593" }, { "name": "69391", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/69391" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-2593", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The management console in Aruba Networks ClearPass Policy Manager 6.3.0.60730 allows local users to execute arbitrary commands via shell metacharacters in certain arguments of a valid command, as demonstrated by the (1) system status-rasession and (2) network ping commands." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "109662", "refsource": "OSVDB", "url": "http://osvdb.org/show/osvdb/109662" }, { "name": "http://www.arubanetworks.com/support/alerts/aid-050214.asc", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/support/alerts/aid-050214.asc" }, { "name": "aruba-clearpass-cve20142593-command-exec(95491)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95491" }, { "name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2593", "refsource": "MISC", "url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2593" }, { "name": "69391", "refsource": "BID", "url": "http://www.securityfocus.com/bid/69391" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-2593", "datePublished": "2014-08-29T14:00:00", "dateReserved": "2014-03-24T00:00:00", "dateUpdated": "2024-08-06T10:21:35.230Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23695
Vulnerability from cvelistv5
Published
2022-09-20 20:09
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.x: 6.10.6 and below Version: 6.9.x: 6.9.11 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.770Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.x: 6.10.6 and below" }, { "status": "affected", "version": "6.9.x: 6.9.11 and below" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." } ], "problemTypes": [ { "descriptions": [ { "description": "Authenticated SQL Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-20T20:09:25", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23695", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.x: 6.10.6 and below" }, { "version_value": "6.9.x: 6.9.11 and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Authenticated SQL Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23695", "datePublished": "2022-09-20T20:09:25", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.770Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-1389
Vulnerability from cvelistv5
Published
2015-05-28 14:00
Modified
2024-08-06 04:40
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote attackers to inject arbitrary web script or HTML via the username parameter to tips/tipsLoginSubmit.action.
References
▼ | URL | Tags |
---|---|---|
http://packetstormsecurity.com/files/132060/Aruba-ClearPass-Policy-Manager-6.4-Cross-Site-Scripting.html | x_refsource_MISC | |
https://www.exploit-db.com/exploits/37172/ | exploit, x_refsource_EXPLOIT-DB | |
http://seclists.org/fulldisclosure/2015/May/115 | mailing-list, x_refsource_FULLDISC | |
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt | x_refsource_CONFIRM | |
https://github.com/cmaruti/reports/blob/master/aruba_clearpass.pdf | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:40:18.557Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/132060/Aruba-ClearPass-Policy-Manager-6.4-Cross-Site-Scripting.html" }, { "name": "37172", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/37172/" }, { "name": "20150527 ClearPass Policy Manager Stored XSS", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2015/May/115" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/cmaruti/reports/blob/master/aruba_clearpass.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-05-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote attackers to inject arbitrary web script or HTML via the username parameter to tips/tipsLoginSubmit.action." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-29T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/132060/Aruba-ClearPass-Policy-Manager-6.4-Cross-Site-Scripting.html" }, { "name": "37172", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/37172/" }, { "name": "20150527 ClearPass Policy Manager Stored XSS", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2015/May/115" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/cmaruti/reports/blob/master/aruba_clearpass.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-1389", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote attackers to inject arbitrary web script or HTML via the username parameter to tips/tipsLoginSubmit.action." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://packetstormsecurity.com/files/132060/Aruba-ClearPass-Policy-Manager-6.4-Cross-Site-Scripting.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/132060/Aruba-ClearPass-Policy-Manager-6.4-Cross-Site-Scripting.html" }, { "name": "37172", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/37172/" }, { "name": "20150527 ClearPass Policy Manager Stored XSS", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2015/May/115" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" }, { "name": "https://github.com/cmaruti/reports/blob/master/aruba_clearpass.pdf", "refsource": "MISC", "url": "https://github.com/cmaruti/reports/blob/master/aruba_clearpass.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-1389", "datePublished": "2015-05-28T14:00:00", "dateReserved": "2015-01-27T00:00:00", "dateUpdated": "2024-08-06T04:40:18.557Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-40996
Vulnerability from cvelistv5
Published
2021-10-15 14:05
Modified
2024-08-04 02:59
Severity ?
EPSS score ?
Summary
A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:59:31.207Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authentication bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-15T14:05:13", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-40996", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authentication bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-40996", "datePublished": "2021-10-15T14:05:13", "dateReserved": "2021-09-13T00:00:00", "dateUpdated": "2024-08-04T02:59:31.207Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-7067
Vulnerability from cvelistv5
Published
2018-12-07 21:00
Modified
2024-08-05 06:17
Severity ?
EPSS score ?
Summary
A Remote Authentication bypass in Aruba ClearPass Policy Manager leads to complete cluster compromise. An authentication flaw in all versions of ClearPass could allow an attacker to compromise the entire cluster through a specially crafted API call. Network access to the administrative web interface is required to exploit this vulnerability. Resolution: Fixed in 6.7.6 and 6.6.10-hotfix.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise | Aruba ClearPass Policy Manager |
Version: All versions of ClearPass prior to 6.7.6, ClearPass 6.6.10 and earlier without hotfix applied |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:17:17.496Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise", "versions": [ { "status": "affected", "version": "All versions of ClearPass prior to 6.7.6, ClearPass 6.6.10 and earlier without hotfix applied" } ] } ], "datePublic": "2018-12-07T00:00:00", "descriptions": [ { "lang": "en", "value": "A Remote Authentication bypass in Aruba ClearPass Policy Manager leads to complete cluster compromise. An authentication flaw in all versions of ClearPass could allow an attacker to compromise the entire cluster through a specially crafted API call. Network access to the administrative web interface is required to exploit this vulnerability. Resolution: Fixed in 6.7.6 and 6.6.10-hotfix." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authentication bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-07T20:57:01", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2018-7067", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "All versions of ClearPass prior to 6.7.6, ClearPass 6.6.10 and earlier without hotfix applied" } ] } } ] }, "vendor_name": "Hewlett Packard Enterprise" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Remote Authentication bypass in Aruba ClearPass Policy Manager leads to complete cluster compromise. An authentication flaw in all versions of ClearPass could allow an attacker to compromise the entire cluster through a specially crafted API call. Network access to the administrative web interface is required to exploit this vulnerability. Resolution: Fixed in 6.7.6 and 6.6.10-hotfix." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authentication bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt", "refsource": "CONFIRM", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2018-7067", "datePublished": "2018-12-07T21:00:00", "dateReserved": "2018-02-15T00:00:00", "dateUpdated": "2024-08-05T06:17:17.496Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43540
Vulnerability from cvelistv5
Published
2023-01-03 20:08
Modified
2024-08-03 13:32
Severity ?
EPSS score ?
Summary
A vulnerability exists in the ClearPass OnGuard macOS agent that allows for an attacker with local macOS instance access to potentially obtain sensitive information. A successful exploit could allow an attacker to retrieve information that is of a sensitive nature in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x: 6.10.7 and below, ClearPass Policy Manager 6.9.x: 6.9.12 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:32:59.547Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: 6.10.7 and below, ClearPass Policy Manager 6.9.x: 6.9.12 and below" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eA vulnerability exists in the ClearPass OnGuard macOS agent that allows for an attacker with local macOS instance access to potentially obtain sensitive information. A successful exploit could allow an attacker to retrieve information that is of a sensitive nature in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\u003c/p\u003e" } ], "value": "A vulnerability exists in the ClearPass OnGuard macOS agent that allows for an attacker with local macOS instance access to potentially obtain sensitive information. A successful exploit could allow an attacker to retrieve information that is of a sensitive nature in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-05T05:58:57.684130Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "cveClient/1.0.13" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-43540", "datePublished": "2023-01-03T20:08:16.019Z", "dateReserved": "2022-10-20T12:58:24.599Z", "dateUpdated": "2024-08-03T13:32:59.547Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23694
Vulnerability from cvelistv5
Published
2022-09-20 20:08
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.x: 6.10.6 and below Version: 6.9.x: 6.9.11 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.982Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.x: 6.10.6 and below" }, { "status": "affected", "version": "6.9.x: 6.9.11 and below" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." } ], "problemTypes": [ { "descriptions": [ { "description": "Authenticated SQL Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-20T20:08:20", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23694", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.x: 6.10.6 and below" }, { "version_value": "6.9.x: 6.9.11 and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Authenticated SQL Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23694", "datePublished": "2022-09-20T20:08:20", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.982Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-40986
Vulnerability from cvelistv5
Published
2021-10-15 13:35
Modified
2024-08-04 02:59
Severity ?
EPSS score ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:59:30.996Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote arbitrary command execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-15T13:35:37", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-40986", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote arbitrary command execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-40986", "datePublished": "2021-10-15T13:35:37", "dateReserved": "2021-09-13T00:00:00", "dateUpdated": "2024-08-04T02:59:30.996Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-37882
Vulnerability from cvelistv5
Published
2022-09-20 19:53
Modified
2024-08-03 10:37
Severity ?
EPSS score ?
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.x: 6.10.6 and below Version: 6.9.x: 6.9.11 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:37:41.800Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.x: 6.10.6 and below" }, { "status": "affected", "version": "6.9.x: 6.9.11 and below" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." } ], "problemTypes": [ { "descriptions": [ { "description": "Authenticated Remote Command Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-20T19:53:00", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-37882", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.x: 6.10.6 and below" }, { "version_value": "6.9.x: 6.9.11 and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Authenticated Remote Command Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-37882", "datePublished": "2022-09-20T19:53:00", "dateReserved": "2022-08-08T00:00:00", "dateUpdated": "2024-08-03T10:37:41.800Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23657
Vulnerability from cvelistv5
Published
2022-05-16 19:18
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:44.205Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authentication bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T19:18:02", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23657", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authentication bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23657", "datePublished": "2022-05-16T19:18:02", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:44.205Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37739
Vulnerability from cvelistv5
Published
2021-10-15 13:34
Modified
2024-08-04 01:30
Severity ?
EPSS score ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:30:08.047Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote arbitrary command execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-15T13:34:23", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-37739", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote arbitrary command execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-37739", "datePublished": "2021-10-15T13:34:23", "dateReserved": "2021-07-29T00:00:00", "dateUpdated": "2024-08-04T01:30:08.047Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-8367
Vulnerability from cvelistv5
Published
2014-11-25 15:00
Modified
2024-08-06 13:18
Severity ?
EPSS score ?
Summary
SQL injection vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) 6.2.x, 6.3.x before 6.3.6, and 6.4.x before 6.4.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.arubanetworks.com/support/alerts/aid-11192014.txt | x_refsource_CONFIRM | |
http://secunia.com/advisories/62602 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/98870 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:18:47.701Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/support/alerts/aid-11192014.txt" }, { "name": "62602", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62602" }, { "name": "clearpass-cve20148367-sql-injection(98870)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98870" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-11-19T00:00:00", "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) 6.2.x, 6.3.x before 6.3.6, and 6.4.x before 6.4.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-07T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/support/alerts/aid-11192014.txt" }, { "name": "62602", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62602" }, { "name": "clearpass-cve20148367-sql-injection(98870)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98870" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-8367", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) 6.2.x, 6.3.x before 6.3.6, and 6.4.x before 6.4.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.arubanetworks.com/support/alerts/aid-11192014.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/support/alerts/aid-11192014.txt" }, { "name": "62602", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62602" }, { "name": "clearpass-cve20148367-sql-injection(98870)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98870" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-8367", "datePublished": "2014-11-25T15:00:00", "dateReserved": "2014-10-21T00:00:00", "dateUpdated": "2024-08-06T13:18:47.701Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-26678
Vulnerability from cvelistv5
Published
2021-02-23 17:52
Modified
2024-08-03 20:26
Severity ?
EPSS score ?
Summary
A remote unauthenticated stored cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface of ClearPass could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim’s browser in the context of the affected interface.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:26:25.560Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote unauthenticated stored cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface of ClearPass could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim\u2019s browser in the context of the affected interface." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Unauthenticated Stored Cross-Site Scripting (XSS) in ClearPass Web Administration Interface", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-23T17:52:49", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-26678", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote unauthenticated stored cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface of ClearPass could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim\u2019s browser in the context of the affected interface." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Unauthenticated Stored Cross-Site Scripting (XSS) in ClearPass Web Administration Interface" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-26678", "datePublished": "2021-02-23T17:52:49", "dateReserved": "2021-02-03T00:00:00", "dateUpdated": "2024-08-03T20:26:25.560Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-40998
Vulnerability from cvelistv5
Published
2021-10-15 14:12
Modified
2024-08-04 02:59
Severity ?
EPSS score ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:59:31.116Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote arbitrary command execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-15T14:12:28", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-40998", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote arbitrary command execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-40998", "datePublished": "2021-10-15T14:12:28", "dateReserved": "2021-09-13T00:00:00", "dateUpdated": "2024-08-04T02:59:31.116Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-25590
Vulnerability from cvelistv5
Published
2023-03-14 14:47
Modified
2024-08-02 11:25
Severity ?
EPSS score ?
Summary
A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges to those of a higher role. A successful exploit allows malicious users to execute arbitrary code with root level privileges on the Linux instance.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: 6.11.1 and below Version: 6.10.8 and below Version: 6.9.13 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:25:19.323Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "6.11.1 and below" }, { "status": "affected", "version": "6.10.8 and below" }, { "status": "affected", "version": "6.9.13 and below" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Luke Young (bugcrowd.com/bored_engineer)" } ], "datePublic": "2023-03-14T19:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges to those of a higher role. A successful exploit allows malicious users to execute arbitrary code with root level privileges on the Linux instance." } ], "value": "A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges to those of a higher role. A successful exploit allows malicious users to execute arbitrary code with root level privileges on the Linux instance." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-22T04:39:15.803375Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Local Privilege Escalation in ClearPass OnGuard Linux Agent", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-25590", "datePublished": "2023-03-14T14:47:56.899Z", "dateReserved": "2023-02-07T20:24:22.479Z", "dateUpdated": "2024-08-02T11:25:19.323Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-40991
Vulnerability from cvelistv5
Published
2021-10-15 14:08
Modified
2024-08-04 02:59
Severity ?
EPSS score ?
Summary
A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:59:31.118Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote disclosure of sensitive information", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-15T14:08:59", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-40991", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote disclosure of sensitive information" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-40991", "datePublished": "2021-10-15T14:08:59", "dateReserved": "2021-09-13T00:00:00", "dateUpdated": "2024-08-04T02:59:31.118Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34611
Vulnerability from cvelistv5
Published
2021-07-08 15:40
Modified
2024-08-04 00:19
Severity ?
EPSS score ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.10.0, 6.9.6 and 6.8.9 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:47.888Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.10.0, 6.9.6 and 6.8.9" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote arbitrary command execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-08T15:40:07", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-34611", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.10.0, 6.9.6 and 6.8.9" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote arbitrary command execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-34611", "datePublished": "2021-07-08T15:40:07", "dateReserved": "2021-06-10T00:00:00", "dateUpdated": "2024-08-04T00:19:47.888Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43532
Vulnerability from cvelistv5
Published
2023-01-03 19:55
Modified
2024-08-03 13:32
Severity ?
EPSS score ?
Summary
A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x: 6.10.7 and below, ClearPass Policy Manager 6.9.x: 6.9.12 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:32:59.647Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: 6.10.7 and below, ClearPass Policy Manager 6.9.x: 6.9.12 and below" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim\u0027s browser in the context of the affected interface in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\u003c/p\u003e" } ], "value": " A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim\u0027s browser in the context of the affected interface in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-05T05:58:57.684130Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "cveClient/1.0.13" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-43532", "datePublished": "2023-01-03T19:55:19.805Z", "dateReserved": "2022-10-20T12:58:24.597Z", "dateUpdated": "2024-08-03T13:32:59.647Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37736
Vulnerability from cvelistv5
Published
2021-10-15 12:32
Modified
2024-08-04 01:30
Severity ?
EPSS score ?
Summary
A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:30:08.072Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authentication bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-15T12:32:37", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-37736", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authentication bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-37736", "datePublished": "2021-10-15T12:32:37", "dateReserved": "2021-07-29T00:00:00", "dateUpdated": "2024-08-04T01:30:08.072Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23685
Vulnerability from cvelistv5
Published
2022-09-20 20:12
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
A vulnerability in the ClearPass Policy Manager web-based management interface exists which exposes some endpoints to a lack of Cross-Site Request Forgery (CSRF) protection. This could allow a remote unauthenticated attacker to execute arbitrary input against these endpoints if the attacker can convince an authenticated user of the interface to interact with a specially crafted URL in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.x: 6.10.6 and below Version: 6.9.x: 6.9.11 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.797Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.x: 6.10.6 and below" }, { "status": "affected", "version": "6.9.x: 6.9.11 and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the ClearPass Policy Manager web-based management interface exists which exposes some endpoints to a lack of Cross-Site Request Forgery (CSRF) protection. This could allow a remote unauthenticated attacker to execute arbitrary input against these endpoints if the attacker can convince an authenticated user of the interface to interact with a specially crafted URL in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Request Forgery (CSRF) Protections", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-20T20:12:50", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23685", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.x: 6.10.6 and below" }, { "version_value": "6.9.x: 6.9.11 and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the ClearPass Policy Manager web-based management interface exists which exposes some endpoints to a lack of Cross-Site Request Forgery (CSRF) protection. This could allow a remote unauthenticated attacker to execute arbitrary input against these endpoints if the attacker can convince an authenticated user of the interface to interact with a specially crafted URL in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Request Forgery (CSRF) Protections" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23685", "datePublished": "2022-09-20T20:12:50", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.797Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-37880
Vulnerability from cvelistv5
Published
2022-09-20 19:59
Modified
2024-08-03 10:37
Severity ?
EPSS score ?
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.x: 6.10.6 and below Version: 6.9.x: 6.9.11 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:37:41.957Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.x: 6.10.6 and below" }, { "status": "affected", "version": "6.9.x: 6.9.11 and below" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." } ], "problemTypes": [ { "descriptions": [ { "description": "Authenticated Remote Command Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-20T19:59:26", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-37880", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.x: 6.10.6 and below" }, { "version_value": "6.9.x: 6.9.11 and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Authenticated Remote Command Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-37880", "datePublished": "2022-09-20T19:59:26", "dateReserved": "2022-08-08T00:00:00", "dateUpdated": "2024-08-03T10:37:41.957Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-25591
Vulnerability from cvelistv5
Published
2023-03-14 14:49
Modified
2024-08-02 11:25
Severity ?
EPSS score ?
Summary
A vulnerability in the web-based management interface of ClearPass Policy Manager could allow a remote attacker authenticated with low privileges to access sensitive information. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further privileges on the ClearPass instance.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: 6.11.1 and below Version: 6.10.8 and below Version: 6.9.13 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:25:19.270Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "6.11.1 and below" }, { "status": "affected", "version": "6.10.8 and below" }, { "status": "affected", "version": "6.9.13 and below" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Luke Young (bugcrowd.com/bored_engineer)" } ], "datePublic": "2023-03-14T19:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A vulnerability in the web-based management interface of ClearPass Policy Manager could allow a remote attacker authenticated with low privileges to access sensitive information. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further privileges on the ClearPass instance." } ], "value": "A vulnerability in the web-based management interface of ClearPass Policy Manager could allow a remote attacker authenticated with low privileges to access sensitive information. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further privileges on the ClearPass instance." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-22T04:39:15.803375Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Authenticated Information Disclosure in ClearPass Policy Manager Web-Based Management Interface", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-25591", "datePublished": "2023-03-14T14:49:52.855Z", "dateReserved": "2023-02-07T20:24:22.479Z", "dateUpdated": "2024-08-02T11:25:19.270Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34615
Vulnerability from cvelistv5
Published
2021-07-08 19:59
Modified
2024-08-04 00:19
Severity ?
EPSS score ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.10.0, 6.9.6 and 6.8.9 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:47.812Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.10.0, 6.9.6 and 6.8.9" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote arbitrary command execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-08T19:59:14", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-34615", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.10.0, 6.9.6 and 6.8.9" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote arbitrary command execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-34615", "datePublished": "2021-07-08T19:59:14", "dateReserved": "2021-06-10T00:00:00", "dateUpdated": "2024-08-04T00:19:47.812Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23665
Vulnerability from cvelistv5
Published
2022-05-16 19:40
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.551Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "authenticated remote command injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T19:40:13", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23665", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "authenticated remote command injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23665", "datePublished": "2022-05-16T19:40:13", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.551Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-25594
Vulnerability from cvelistv5
Published
2023-03-14 14:54
Modified
2024-08-02 11:25
Severity ?
EPSS score ?
Summary
A vulnerability in the web-based management interface of ClearPass Policy Manager allows an attacker with read-only privileges to perform actions that change the state of the ClearPass Policy Manager instance. Successful exploitation of this vulnerability allows an attacker to complete state-changing actions in the web-based management interface that should not be allowed by their current level of authorization on the platform.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: 6.11.1 and below Version: 6.10.8 and below Version: 6.9.13 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:25:19.296Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "6.11.1 and below" }, { "status": "affected", "version": "6.10.8 and below" }, { "status": "affected", "version": "6.9.13 and below" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": " State Bank of India and ING Bank N.V." } ], "datePublic": "2023-03-14T19:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": " A vulnerability in the web-based management interface of ClearPass Policy Manager allows an attacker with read-only\u0026nbsp;privileges to perform actions that change the state of the ClearPass Policy Manager instance. Successful exploitation\u0026nbsp;of this vulnerability allows an attacker to complete\u0026nbsp;state-changing actions in the web-based management interface\u0026nbsp;that should not be allowed by their current level of authorization on the platform." } ], "value": " A vulnerability in the web-based management interface of ClearPass Policy Manager allows an attacker with read-only\u00a0privileges to perform actions that change the state of the ClearPass Policy Manager instance. Successful exploitation\u00a0of this vulnerability allows an attacker to complete\u00a0state-changing actions in the web-based management interface\u00a0that should not be allowed by their current level of authorization on the platform." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-22T04:39:15.803375Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Authorization Bypass Leading to Privilege Escalation in ClearPass Policy Manager Web-Based Management Interface", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-25594", "datePublished": "2023-03-14T14:54:00.852Z", "dateReserved": "2023-02-07T20:24:22.480Z", "dateUpdated": "2024-08-02T11:25:19.296Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-25596
Vulnerability from cvelistv5
Published
2023-03-14 14:57
Modified
2024-08-02 11:25
Severity ?
EPSS score ?
Summary
A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: 6.11.1 and below Version: 6.10.8 and below Version: 6.9.13 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:25:19.318Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "6.11.1 and below" }, { "status": "affected", "version": "6.10.8 and below" }, { "status": "affected", "version": "6.9.13 and below" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "the Aruba ClearPass Policy Manager engineering team" } ], "datePublic": "2023-03-14T19:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": " A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further\u0026nbsp;access to network services supported by ClearPass Policy Manager." } ], "value": " A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further\u00a0access to network services supported by ClearPass Policy Manager." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-22T04:39:15.803375Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Authenticated Sensitive Information Disclosure in ClearPass Policy Manager", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-25596", "datePublished": "2023-03-14T14:57:27.104Z", "dateReserved": "2023-02-07T20:24:22.480Z", "dateUpdated": "2024-08-02T11:25:19.318Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-29150
Vulnerability from cvelistv5
Published
2021-07-08 14:08
Modified
2024-08-03 22:02
Severity ?
EPSS score ?
Summary
A remote insecure deserialization vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.10.0, 6.9.6 and 6.8.9 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:02:50.869Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.10.0, 6.9.6 and 6.8.9" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote insecure deserialization vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote insecure deserialization", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-08T14:08:22", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-29150", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.10.0, 6.9.6 and 6.8.9" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote insecure deserialization vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote insecure deserialization" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-29150", "datePublished": "2021-07-08T14:08:22", "dateReserved": "2021-03-24T00:00:00", "dateUpdated": "2024-08-03T22:02:50.869Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-5638
Vulnerability from cvelistv5
Published
2017-03-11 02:11
Modified
2024-08-05 15:04
Severity ?
EPSS score ?
Summary
The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Apache Software Foundation | Apache Struts |
Version: 2.3.x before 2.3.32 Version: 2.5.x before 2.5.10.1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:04:15.370Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://nmap.org/nsedoc/scripts/http-vuln-cve2017-5638.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-002.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://arstechnica.com/security/2017/03/critical-vulnerability-under-massive-attack-imperils-high-impact-sites/" }, { "name": "41570", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://exploit-db.com/exploits/41570" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20170310-0001/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/rapid7/metasploit-framework/issues/8064" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://struts.apache.org/docs/s2-046.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blog.talosintelligence.com/2017/03/apache-0-day-exploited.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.imperva.com/blog/2017/03/cve-2017-5638-new-remote-code-execution-rce-vulnerability-in-apache-struts-2/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03733en_us" }, { "name": "VU#834067", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/834067" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://isc.sans.edu/diary/22169" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://struts.apache.org/docs/s2-045.html" }, { "name": "1037973", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037973" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.eweek.com/security/apache-struts-vulnerability-under-attack.html" }, { "name": "96729", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/96729" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://twitter.com/theog150/status/841146956135124993" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/mazen160/struts-pwn" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://packetstormsecurity.com/files/141494/S2-45-poc.py.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.symantec.com/security-center/network-protection-security-advisories/SA145" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/len-14200" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://git1-us-west.apache.org/repos/asf?p=struts.git%3Ba=commit%3Bh=352306493971e7d5a756d61780d57a76eb1f519a" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03723en_us" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://git1-us-west.apache.org/repos/asf?p=struts.git%3Ba=commit%3Bh=6b8272ce47160036ed120a48345d9aa884477228" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cwiki.apache.org/confluence/display/WW/S2-045" }, { "name": "41614", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/41614/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cwiki.apache.org/confluence/display/WW/S2-046" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03749en_us" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/cve-2017-5638-apache-struts-vulnerability-remote-code-execution/" }, { "name": "[announce] 20200131 Apache Software Foundation Security Report: 2019", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c%40%3Cannounce.apache.org%3E" }, { "name": "[announce] 20210125 Apache Software Foundation Security Report: 2020", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86be406fa31da3dd0922%40%3Cannounce.apache.org%3E" }, { "name": "[announce] 20210223 Re: Apache Software Foundation Security Report: 2020", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd4a95157e4608041c7%40%3Cannounce.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache Struts", "vendor": "Apache Software Foundation", "versions": [ { "status": "affected", "version": "2.3.x before 2.3.32" }, { "status": "affected", "version": "2.5.x before 2.5.10.1" } ] } ], "datePublic": "2017-03-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-24T03:06:34", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://nmap.org/nsedoc/scripts/http-vuln-cve2017-5638.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-002.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "https://arstechnica.com/security/2017/03/critical-vulnerability-under-massive-attack-imperils-high-impact-sites/" }, { "name": "41570", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://exploit-db.com/exploits/41570" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20170310-0001/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/rapid7/metasploit-framework/issues/8064" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://struts.apache.org/docs/s2-046.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://blog.talosintelligence.com/2017/03/apache-0-day-exploited.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.imperva.com/blog/2017/03/cve-2017-5638-new-remote-code-execution-rce-vulnerability-in-apache-struts-2/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03733en_us" }, { "name": "VU#834067", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/834067" }, { "tags": [ "x_refsource_MISC" ], "url": "https://isc.sans.edu/diary/22169" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://struts.apache.org/docs/s2-045.html" }, { "name": "1037973", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1037973" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.eweek.com/security/apache-struts-vulnerability-under-attack.html" }, { "name": "96729", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/96729" }, { "tags": [ "x_refsource_MISC" ], "url": "https://twitter.com/theog150/status/841146956135124993" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/mazen160/struts-pwn" }, { "tags": [ "x_refsource_MISC" ], "url": "https://packetstormsecurity.com/files/141494/S2-45-poc.py.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.symantec.com/security-center/network-protection-security-advisories/SA145" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/us/en/product_security/len-14200" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://git1-us-west.apache.org/repos/asf?p=struts.git%3Ba=commit%3Bh=352306493971e7d5a756d61780d57a76eb1f519a" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03723en_us" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://git1-us-west.apache.org/repos/asf?p=struts.git%3Ba=commit%3Bh=6b8272ce47160036ed120a48345d9aa884477228" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cwiki.apache.org/confluence/display/WW/S2-045" }, { "name": "41614", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/41614/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cwiki.apache.org/confluence/display/WW/S2-046" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03749en_us" }, { "tags": [ "x_refsource_MISC" ], "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/cve-2017-5638-apache-struts-vulnerability-remote-code-execution/" }, { "name": "[announce] 20200131 Apache Software Foundation Security Report: 2019", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c%40%3Cannounce.apache.org%3E" }, { "name": "[announce] 20210125 Apache Software Foundation Security Report: 2020", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86be406fa31da3dd0922%40%3Cannounce.apache.org%3E" }, { "name": "[announce] 20210223 Re: Apache Software Foundation Security Report: 2020", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd4a95157e4608041c7%40%3Cannounce.apache.org%3E" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2017-5638", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Struts", "version": { "version_data": [ { "version_value": "2.3.x before 2.3.32" }, { "version_value": "2.5.x before 2.5.10.1" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://nmap.org/nsedoc/scripts/http-vuln-cve2017-5638.html", "refsource": "MISC", "url": "https://nmap.org/nsedoc/scripts/http-vuln-cve2017-5638.html" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-002.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-002.txt" }, { "name": "https://arstechnica.com/security/2017/03/critical-vulnerability-under-massive-attack-imperils-high-impact-sites/", "refsource": "MISC", "url": "https://arstechnica.com/security/2017/03/critical-vulnerability-under-massive-attack-imperils-high-impact-sites/" }, { "name": "41570", "refsource": "EXPLOIT-DB", "url": "https://exploit-db.com/exploits/41570" }, { "name": "https://security.netapp.com/advisory/ntap-20170310-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20170310-0001/" }, { "name": "https://github.com/rapid7/metasploit-framework/issues/8064", "refsource": "MISC", "url": "https://github.com/rapid7/metasploit-framework/issues/8064" }, { "name": "https://struts.apache.org/docs/s2-046.html", "refsource": "CONFIRM", "url": "https://struts.apache.org/docs/s2-046.html" }, { "name": "http://blog.talosintelligence.com/2017/03/apache-0-day-exploited.html", "refsource": "MISC", "url": "http://blog.talosintelligence.com/2017/03/apache-0-day-exploited.html" }, { "name": "https://www.imperva.com/blog/2017/03/cve-2017-5638-new-remote-code-execution-rce-vulnerability-in-apache-struts-2/", "refsource": "MISC", "url": "https://www.imperva.com/blog/2017/03/cve-2017-5638-new-remote-code-execution-rce-vulnerability-in-apache-struts-2/" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03733en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03733en_us" }, { "name": "VU#834067", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/834067" }, { "name": "https://isc.sans.edu/diary/22169", "refsource": "MISC", "url": "https://isc.sans.edu/diary/22169" }, { "name": "https://struts.apache.org/docs/s2-045.html", "refsource": "CONFIRM", "url": "https://struts.apache.org/docs/s2-045.html" }, { "name": "1037973", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037973" }, { "name": "http://www.eweek.com/security/apache-struts-vulnerability-under-attack.html", "refsource": "MISC", "url": "http://www.eweek.com/security/apache-struts-vulnerability-under-attack.html" }, { "name": "96729", "refsource": "BID", "url": "http://www.securityfocus.com/bid/96729" }, { "name": "https://twitter.com/theog150/status/841146956135124993", "refsource": "MISC", "url": "https://twitter.com/theog150/status/841146956135124993" }, { "name": "https://github.com/mazen160/struts-pwn", "refsource": "MISC", "url": "https://github.com/mazen160/struts-pwn" }, { "name": "https://packetstormsecurity.com/files/141494/S2-45-poc.py.txt", "refsource": "MISC", "url": "https://packetstormsecurity.com/files/141494/S2-45-poc.py.txt" }, { "name": "https://www.symantec.com/security-center/network-protection-security-advisories/SA145", "refsource": "CONFIRM", "url": "https://www.symantec.com/security-center/network-protection-security-advisories/SA145" }, { "name": "https://support.lenovo.com/us/en/product_security/len-14200", "refsource": "CONFIRM", "url": "https://support.lenovo.com/us/en/product_security/len-14200" }, { "name": "https://git1-us-west.apache.org/repos/asf?p=struts.git;a=commit;h=352306493971e7d5a756d61780d57a76eb1f519a", "refsource": "CONFIRM", "url": "https://git1-us-west.apache.org/repos/asf?p=struts.git;a=commit;h=352306493971e7d5a756d61780d57a76eb1f519a" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03723en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03723en_us" }, { "name": "https://git1-us-west.apache.org/repos/asf?p=struts.git;a=commit;h=6b8272ce47160036ed120a48345d9aa884477228", "refsource": "CONFIRM", "url": "https://git1-us-west.apache.org/repos/asf?p=struts.git;a=commit;h=6b8272ce47160036ed120a48345d9aa884477228" }, { "name": "https://cwiki.apache.org/confluence/display/WW/S2-045", "refsource": "CONFIRM", "url": "https://cwiki.apache.org/confluence/display/WW/S2-045" }, { "name": "41614", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/41614/" }, { "name": "https://cwiki.apache.org/confluence/display/WW/S2-046", "refsource": "CONFIRM", "url": "https://cwiki.apache.org/confluence/display/WW/S2-046" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03749en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03749en_us" }, { "name": "http://blog.trendmicro.com/trendlabs-security-intelligence/cve-2017-5638-apache-struts-vulnerability-remote-code-execution/", "refsource": "MISC", "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/cve-2017-5638-apache-struts-vulnerability-remote-code-execution/" }, { "name": "[announce] 20200131 Apache Software Foundation Security Report: 2019", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c@%3Cannounce.apache.org%3E" }, { "name": "[announce] 20210125 Apache Software Foundation Security Report: 2020", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86be406fa31da3dd0922@%3Cannounce.apache.org%3E" }, { "name": "[announce] 20210223 Re: Apache Software Foundation Security Report: 2020", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd4a95157e4608041c7@%3Cannounce.apache.org%3E" } ] } } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2017-5638", "datePublished": "2017-03-11T02:11:00", "dateReserved": "2017-01-29T00:00:00", "dateUpdated": "2024-08-05T15:04:15.370Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23693
Vulnerability from cvelistv5
Published
2022-09-20 20:10
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.x: 6.10.6 and below Version: 6.9.x: 6.9.11 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.749Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.x: 6.10.6 and below" }, { "status": "affected", "version": "6.9.x: 6.9.11 and below" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." } ], "problemTypes": [ { "descriptions": [ { "description": "Authenticated SQL Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-20T20:10:37", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23693", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.x: 6.10.6 and below" }, { "version_value": "6.9.x: 6.9.11 and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Authenticated SQL Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23693", "datePublished": "2022-09-20T20:10:37", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.749Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43539
Vulnerability from cvelistv5
Published
2023-01-03 20:07
Modified
2024-08-03 13:32
Severity ?
EPSS score ?
Summary
A vulnerability exists in the ClearPass Policy Manager cluster communications that allow for an attacker in a privileged network position to potentially obtain sensitive information. A successful exploit could allow an attacker to retrieve information that allows for unauthorized actions as a privileged user on the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x: 6.10.7 and below, ClearPass Policy Manager 6.9.x: 6.9.12 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:32:59.646Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: 6.10.7 and below, ClearPass Policy Manager 6.9.x: 6.9.12 and below" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e A vulnerability exists in the ClearPass Policy Manager cluster communications that allow for an attacker in a privileged network position to potentially obtain sensitive information. A successful exploit could allow an attacker to retrieve information that allows for unauthorized actions as a privileged user on the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\u003c/p\u003e" } ], "value": " A vulnerability exists in the ClearPass Policy Manager cluster communications that allow for an attacker in a privileged network position to potentially obtain sensitive information. A successful exploit could allow an attacker to retrieve information that allows for unauthorized actions as a privileged user on the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-05T05:58:57.684130Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "cveClient/1.0.13" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-43539", "datePublished": "2023-01-03T20:07:05.704Z", "dateReserved": "2022-10-20T12:58:24.598Z", "dateUpdated": "2024-08-03T13:32:59.646Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37737
Vulnerability from cvelistv5
Published
2021-10-15 12:31
Modified
2024-08-04 01:30
Severity ?
EPSS score ?
Summary
A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:30:08.561Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote SQL injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-15T12:31:24", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-37737", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote SQL injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-37737", "datePublished": "2021-10-15T12:31:24", "dateReserved": "2021-07-29T00:00:00", "dateUpdated": "2024-08-04T01:30:08.561Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23668
Vulnerability from cvelistv5
Published
2022-05-16 20:04
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
A remote authenticated server-side request forgery (ssrf) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manage that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.785Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authenticated server-side request forgery (ssrf) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manage that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authenticated server-side request forgery (ssrf)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T20:04:57", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23668", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authenticated server-side request forgery (ssrf) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manage that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authenticated server-side request forgery (ssrf)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23668", "datePublished": "2022-05-16T20:04:57", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.785Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34613
Vulnerability from cvelistv5
Published
2021-07-08 19:42
Modified
2024-08-04 00:19
Severity ?
EPSS score ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.10.0, 6.9.6 and 6.8.9 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:47.870Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.10.0, 6.9.6 and 6.8.9" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote arbitrary command execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-08T19:42:24", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-34613", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.10.0, 6.9.6 and 6.8.9" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote arbitrary command execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-34613", "datePublished": "2021-07-08T19:42:24", "dateReserved": "2021-06-10T00:00:00", "dateUpdated": "2024-08-04T00:19:47.870Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-4650
Vulnerability from cvelistv5
Published
2017-10-16 18:00
Modified
2024-08-06 06:18
Severity ?
EPSS score ?
Summary
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to gain shell access and execute arbitrary code with root privileges via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-009.txt | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/76115 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:18:12.163Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-009.txt" }, { "name": "76115", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76115" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to gain shell access and execute arbitrary code with root privileges via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-17T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-009.txt" }, { "name": "76115", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76115" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-4650", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to gain shell access and execute arbitrary code with root privileges via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-009.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-009.txt" }, { "name": "76115", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76115" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-4650", "datePublished": "2017-10-16T18:00:00", "dateReserved": "2015-06-18T00:00:00", "dateUpdated": "2024-08-06T06:18:12.163Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-7065
Vulnerability from cvelistv5
Published
2018-12-07 21:00
Modified
2024-08-05 06:17
Severity ?
EPSS score ?
Summary
An authenticated SQL injection vulnerability in Aruba ClearPass Policy Manager can lead to privilege escalation. All versions of ClearPass are affected by multiple authenticated SQL injection vulnerabilities. In each case, an authenticated administrative user of any type could exploit this vulnerability to gain access to "appadmin" credentials, leading to complete cluster compromise. Resolution: Fixed in 6.7.6 and 6.6.10-hotfix.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise | Aruba ClearPass Policy Manager |
Version: All versions of ClearPass prior to 6.7.6, ClearPass 6.6.10 and earlier without hotfix applied |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:17:17.414Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise", "versions": [ { "status": "affected", "version": "All versions of ClearPass prior to 6.7.6, ClearPass 6.6.10 and earlier without hotfix applied" } ] } ], "datePublic": "2018-12-07T00:00:00", "descriptions": [ { "lang": "en", "value": "An authenticated SQL injection vulnerability in Aruba ClearPass Policy Manager can lead to privilege escalation. All versions of ClearPass are affected by multiple authenticated SQL injection vulnerabilities. In each case, an authenticated administrative user of any type could exploit this vulnerability to gain access to \"appadmin\" credentials, leading to complete cluster compromise. Resolution: Fixed in 6.7.6 and 6.6.10-hotfix." } ], "problemTypes": [ { "descriptions": [ { "description": "SQL Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-07T20:57:01", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2018-7065", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "All versions of ClearPass prior to 6.7.6, ClearPass 6.6.10 and earlier without hotfix applied" } ] } } ] }, "vendor_name": "Hewlett Packard Enterprise" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An authenticated SQL injection vulnerability in Aruba ClearPass Policy Manager can lead to privilege escalation. All versions of ClearPass are affected by multiple authenticated SQL injection vulnerabilities. In each case, an authenticated administrative user of any type could exploit this vulnerability to gain access to \"appadmin\" credentials, leading to complete cluster compromise. Resolution: Fixed in 6.7.6 and 6.6.10-hotfix." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "SQL Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt", "refsource": "CONFIRM", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2018-7065", "datePublished": "2018-12-07T21:00:00", "dateReserved": "2018-02-15T00:00:00", "dateUpdated": "2024-08-05T06:17:17.414Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23660
Vulnerability from cvelistv5
Published
2022-05-16 19:28
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.534Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authentication bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T19:28:28", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23660", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authentication bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23660", "datePublished": "2022-05-16T19:28:28", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.534Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-7115
Vulnerability from cvelistv5
Published
2020-06-03 12:43
Modified
2024-08-04 09:18
Severity ?
EPSS score ?
Summary
The ClearPass Policy Manager web interface is affected by a vulnerability that leads to authentication bypass. Upon successful bypass an attacker could then execute an exploit that would allow to remote command execution in the underlying operating system. Resolution: Fixed in 6.7.13-HF, 6.8.5-HF, 6.8.6, 6.9.1 and higher.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | ClearPass Policy Manager |
Version: ClearPass 6.9.x prior to 6.9.1 ClearPass 6.8.x prior to 6.8.5-HF ClearPass 6.7.x prior to 6.7.13-HF |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:18:03.098Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/158368/ClearPass-Policy-Manager-Unauthenticated-Remote-Command-Execution.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ClearPass 6.9.x prior to 6.9.1 ClearPass 6.8.x prior to 6.8.5-HF ClearPass 6.7.x prior to 6.7.13-HF" } ] } ], "descriptions": [ { "lang": "en", "value": "The ClearPass Policy Manager web interface is affected by a vulnerability that leads to authentication bypass. Upon successful bypass an attacker could then execute an exploit that would allow to remote command execution in the underlying operating system. Resolution: Fixed in 6.7.13-HF, 6.8.5-HF, 6.8.6, 6.9.1 and higher." } ], "problemTypes": [ { "descriptions": [ { "description": "Unauthenticated Remote Command Execution in the Web Interface", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-08T17:06:09", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/158368/ClearPass-Policy-Manager-Unauthenticated-Remote-Command-Execution.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2020-7115", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass 6.9.x prior to 6.9.1 ClearPass 6.8.x prior to 6.8.5-HF ClearPass 6.7.x prior to 6.7.13-HF" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The ClearPass Policy Manager web interface is affected by a vulnerability that leads to authentication bypass. Upon successful bypass an attacker could then execute an exploit that would allow to remote command execution in the underlying operating system. Resolution: Fixed in 6.7.13-HF, 6.8.5-HF, 6.8.6, 6.9.1 and higher." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Unauthenticated Remote Command Execution in the Web Interface" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt" }, { "name": "http://packetstormsecurity.com/files/158368/ClearPass-Policy-Manager-Unauthenticated-Remote-Command-Execution.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/158368/ClearPass-Policy-Manager-Unauthenticated-Remote-Command-Execution.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2020-7115", "datePublished": "2020-06-03T12:43:13", "dateReserved": "2020-01-16T00:00:00", "dateUpdated": "2024-08-04T09:18:03.098Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-37879
Vulnerability from cvelistv5
Published
2022-09-20 19:57
Modified
2024-08-03 10:37
Severity ?
EPSS score ?
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.x: 6.10.6 and below Version: 6.9.x: 6.9.11 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:37:41.917Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.x: 6.10.6 and below" }, { "status": "affected", "version": "6.9.x: 6.9.11 and below" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." } ], "problemTypes": [ { "descriptions": [ { "description": "Authenticated Remote Command Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-20T19:57:07", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-37879", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.x: 6.10.6 and below" }, { "version_value": "6.9.x: 6.9.11 and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Authenticated Remote Command Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-37879", "datePublished": "2022-09-20T19:57:07", "dateReserved": "2022-08-08T00:00:00", "dateUpdated": "2024-08-03T10:37:41.917Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23673
Vulnerability from cvelistv5
Published
2022-05-17 17:57
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.944Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "authenticated remote command injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-17T17:57:11", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23673", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "authenticated remote command injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23673", "datePublished": "2022-05-17T17:57:11", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.944Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34612
Vulnerability from cvelistv5
Published
2021-07-08 19:37
Modified
2024-08-04 00:19
Severity ?
EPSS score ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.10.0, 6.9.6 and 6.8.9 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:47.894Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.10.0, 6.9.6 and 6.8.9" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote arbitrary command execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-08T19:37:07", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-34612", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.10.0, 6.9.6 and 6.8.9" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote arbitrary command execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-34612", "datePublished": "2021-07-08T19:37:07", "dateReserved": "2021-06-10T00:00:00", "dateUpdated": "2024-08-04T00:19:47.894Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-43506
Vulnerability from cvelistv5
Published
2023-10-24 18:08
Modified
2024-09-11 17:50
Severity ?
EPSS score ?
Summary
A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges to those of a higher role. A successful exploit allows malicious users to execute arbitrary code with root level privileges on the Linux instance.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.11.x: 6.11.4 and below ≤ <=6.11.4 Version: ClearPass Policy Manager 6.10.x: 6.10.8 with ClearPass 6.10.8 Cumulative Hotfix Patch 5 and below Version: ClearPass Policy Manager 6.9.x: 6.9.13 with ClearPass 6.9.13 Cumulative Hotfix Patch 3 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:44:42.868Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:hpe:aruba_clear_pass_policy_manager:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "aruba_clear_pass_policy_manager", "vendor": "hpe", "versions": [ { "lessThanOrEqual": "6.11.4", "status": "affected", "version": "6.11x", "versionType": "custom" }, { "lessThan": "6.10.8", "status": "affected", "version": "6.10x", "versionType": "custom" }, { "lessThan": "6.9.13", "status": "affected", "version": "6.9x", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-43506", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-11T17:47:31.798835Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-11T17:50:00.081Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "\u003c=6.11.4", "status": "affected", "version": "ClearPass Policy Manager 6.11.x: 6.11.4 and below", "versionType": "semver" }, { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: 6.10.8 with ClearPass 6.10.8 Cumulative Hotfix Patch 5 and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.9.x: 6.9.13 with ClearPass 6.9.13 Cumulative Hotfix Patch 3 and below" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Luke Young (bugcrowd.com/bored_engineer)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A vulnerability in the ClearPass OnGuard Linux agent could\u0026nbsp;allow malicious users on a Linux instance to elevate their\u0026nbsp;user privileges to those of a higher role. A successful\u0026nbsp;exploit allows malicious users to execute arbitrary code\u0026nbsp;with root level privileges on the Linux instance." } ], "value": "A vulnerability in the ClearPass OnGuard Linux agent could\u00a0allow malicious users on a Linux instance to elevate their\u00a0user privileges to those of a higher role. A successful\u00a0exploit allows malicious users to execute arbitrary code\u00a0with root level privileges on the Linux instance." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-24T18:08:31.010Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Local Privilege Escalation in ClearPass OnGuard Linux Agent", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-43506", "datePublished": "2023-10-24T18:08:31.010Z", "dateReserved": "2023-09-19T14:41:06.498Z", "dateUpdated": "2024-09-11T17:50:00.081Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-40987
Vulnerability from cvelistv5
Published
2021-10-15 13:33
Modified
2024-08-04 02:59
Severity ?
EPSS score ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:59:30.315Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote arbitrary command execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-15T13:33:06", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-40987", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote arbitrary command execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-40987", "datePublished": "2021-10-15T13:33:06", "dateReserved": "2021-09-13T00:00:00", "dateUpdated": "2024-08-04T02:59:30.315Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43531
Vulnerability from cvelistv5
Published
2023-01-03 19:53
Modified
2024-08-03 13:32
Severity ?
EPSS score ?
Summary
Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x: 6.10.7 and below, ClearPass Policy Manager 6.9.x: 6.9.12 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:32:59.728Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: 6.10.7 and below, ClearPass Policy Manager 6.9.x: 6.9.12 and below" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\u003c/p\u003e" } ], "value": " Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-05T05:58:57.684130Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "cveClient/1.0.13" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-43531", "datePublished": "2023-01-03T19:53:35.982Z", "dateReserved": "2022-10-20T12:58:24.596Z", "dateUpdated": "2024-08-03T13:32:59.728Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-40988
Vulnerability from cvelistv5
Published
2021-10-15 13:42
Modified
2024-08-04 02:59
Severity ?
EPSS score ?
Summary
A remote directory traversal vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:59:30.923Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote directory traversal vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote directory traversal", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-15T13:42:47", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-40988", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote directory traversal vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote directory traversal" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-40988", "datePublished": "2021-10-15T13:42:47", "dateReserved": "2021-09-13T00:00:00", "dateUpdated": "2024-08-04T02:59:30.923Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-25595
Vulnerability from cvelistv5
Published
2023-03-14 14:55
Modified
2024-08-02 11:25
Severity ?
EPSS score ?
Summary
A vulnerability exists in the ClearPass OnGuard Ubuntu agent that allows for an attacker with local Ubuntu instance access to potentially obtain sensitive information. Successful Exploitation of this vulnerability allows an attacker to retrieve information that is of a sensitive nature to the ClearPass/OnGuard environment.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: 6.11.1 and below Version: 6.10.8 and below Version: 6.9.13 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:25:19.240Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "6.11.1 and below" }, { "status": "affected", "version": "6.10.8 and below" }, { "status": "affected", "version": "6.9.13 and below" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "the security team at Airowire Networks" } ], "datePublic": "2023-03-14T19:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": " A vulnerability exists in the ClearPass OnGuard Ubuntu agent\u0026nbsp;that allows for an attacker with local Ubuntu instance access to potentially obtain sensitive information. Successful Exploitation of this vulnerability allows an attacker to retrieve information that is of a sensitive nature to the ClearPass/OnGuard environment." } ], "value": " A vulnerability exists in the ClearPass OnGuard Ubuntu agent\u00a0that allows for an attacker with local Ubuntu instance access to potentially obtain sensitive information. Successful Exploitation of this vulnerability allows an attacker to retrieve information that is of a sensitive nature to the ClearPass/OnGuard environment." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-22T04:39:15.803375Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Sensitive Information Disclosure in ClearPass OnGuard Ubuntu Agent", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-25595", "datePublished": "2023-03-14T14:55:37.876Z", "dateReserved": "2023-02-07T20:24:22.480Z", "dateUpdated": "2024-08-02T11:25:19.240Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-26680
Vulnerability from cvelistv5
Published
2021-02-23 18:02
Modified
2024-08-03 20:26
Severity ?
EPSS score ?
Summary
A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:26:25.556Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Authenticated Command Injection in ClearPass WebUI", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-23T18:02:33", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-26680", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Authenticated Command Injection in ClearPass WebUI" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-26680", "datePublished": "2021-02-23T18:02:33", "dateReserved": "2021-02-03T00:00:00", "dateUpdated": "2024-08-03T20:26:25.556Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34616
Vulnerability from cvelistv5
Published
2021-07-08 20:04
Modified
2024-08-04 00:19
Severity ?
EPSS score ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.10.0, 6.9.6 and 6.8.9 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:47.682Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.10.0, 6.9.6 and 6.8.9" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote arbitrary command execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-08T20:04:21", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-34616", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.10.0, 6.9.6 and 6.8.9" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote arbitrary command execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-34616", "datePublished": "2021-07-08T20:04:21", "dateReserved": "2021-06-10T00:00:00", "dateUpdated": "2024-08-04T00:19:47.682Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-25589
Vulnerability from cvelistv5
Published
2023-03-14 14:44
Modified
2024-08-02 11:25
Severity ?
EPSS score ?
Summary
A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an unauthenticated remote attacker to create arbitrary users on the platform. A successful exploit allows an attacker to achieve total cluster compromise.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: 6.11.1 and below Version: 6.10.8 and below Version: 6.9.13 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:25:19.271Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "6.11.1 and below" }, { "status": "affected", "version": "6.10.8 and below" }, { "status": "affected", "version": "6.9.13 and below" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Daniel Jensen (@dozernz)" } ], "datePublic": "2023-03-14T19:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an unauthenticated remote attacker to create arbitrary users on the platform. A successful exploit allows an attacker to achieve total cluster compromise." } ], "value": "A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an unauthenticated remote attacker to create arbitrary users on the platform. A successful exploit allows an attacker to achieve total cluster compromise." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-22T04:39:15.803375Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Unauthenticated Arbitrary User Creation Leads to Complete System Compromise", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-25589", "datePublished": "2023-03-14T14:44:57.241Z", "dateReserved": "2023-02-07T20:24:22.479Z", "dateUpdated": "2024-08-02T11:25:19.271Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-40989
Vulnerability from cvelistv5
Published
2021-10-15 13:41
Modified
2024-08-04 02:59
Severity ?
EPSS score ?
Summary
A local escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:59:30.887Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A local escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "local escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-15T13:41:30", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-40989", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A local escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "local escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-40989", "datePublished": "2021-10-15T13:41:30", "dateReserved": "2021-09-13T00:00:00", "dateUpdated": "2024-08-04T02:59:30.887Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-43508
Vulnerability from cvelistv5
Published
2023-10-24 18:11
Modified
2024-09-11 14:29
Severity ?
EPSS score ?
Summary
Vulnerabilities in the web-based management interface of ClearPass Policy Manager allow an attacker with read-only privileges to perform actions that change the state of the ClearPass Policy Manager instance. Successful exploitation of these vulnerabilities allow an attacker to complete state-changing actions in the web-based management interface that should not be allowed by their current level of authorization on the platform.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.11.x: 6.11.4 and below ≤ <=6.11.4 Version: ClearPass Policy Manager 6.10.x: 6.10.8 with ClearPass 6.10.8 Cumulative Hotfix Patch 5 and below Version: ClearPass Policy Manager 6.9.x: 6.9.13 with ClearPass 6.9.13 Cumulative Hotfix Patch 3 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:44:43.231Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-43508", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-11T14:16:07.728074Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-11T14:29:44.188Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "\u003c=6.11.4", "status": "affected", "version": "ClearPass Policy Manager 6.11.x: 6.11.4 and below", "versionType": "semver" }, { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: 6.10.8 with ClearPass 6.10.8 Cumulative Hotfix Patch 5 and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.9.x: 6.9.13 with ClearPass 6.9.13 Cumulative Hotfix Patch 3 and below" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Mateusz Dabrowski (dbrwsky)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Vulnerabilities in the web-based management interface of\u0026nbsp;ClearPass Policy Manager allow an attacker with read-only\u0026nbsp;privileges to perform actions that change the state of the\u0026nbsp;ClearPass Policy Manager instance. Successful exploitation\u0026nbsp;of these vulnerabilities allow an attacker to complete\u0026nbsp;state-changing actions in the web-based management interface\u0026nbsp;that should not be allowed by their current level of\u0026nbsp;authorization on the platform." } ], "value": "Vulnerabilities in the web-based management interface of\u00a0ClearPass Policy Manager allow an attacker with read-only\u00a0privileges to perform actions that change the state of the\u00a0ClearPass Policy Manager instance. Successful exploitation\u00a0of these vulnerabilities allow an attacker to complete\u00a0state-changing actions in the web-based management interface\u00a0that should not be allowed by their current level of\u00a0authorization on the platform." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-24T18:11:58.092Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Authorization Bypass Leading to Privilege Escalation in ClearPass Policy Manager Web-Based Management Interface", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-43508", "datePublished": "2023-10-24T18:11:58.092Z", "dateReserved": "2023-09-19T14:41:06.499Z", "dateUpdated": "2024-09-11T14:29:44.188Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23692
Vulnerability from cvelistv5
Published
2022-09-20 20:11
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.x: 6.10.6 and below Version: 6.9.x: 6.9.11 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:46.033Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.x: 6.10.6 and below" }, { "status": "affected", "version": "6.9.x: 6.9.11 and below" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." } ], "problemTypes": [ { "descriptions": [ { "description": "Authenticated SQL Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-20T20:11:45", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23692", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.x: 6.10.6 and below" }, { "version_value": "6.9.x: 6.9.11 and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Authenticated SQL Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23692", "datePublished": "2022-09-20T20:11:45", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:46.033Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-40990
Vulnerability from cvelistv5
Published
2021-10-15 13:44
Modified
2024-08-04 02:59
Severity ?
EPSS score ?
Summary
A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:59:31.009Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote disclosure of sensitive information", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-15T13:44:08", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-40990", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote disclosure of sensitive information" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-40990", "datePublished": "2021-10-15T13:44:08", "dateReserved": "2021-09-13T00:00:00", "dateUpdated": "2024-08-04T02:59:31.009Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-26686
Vulnerability from cvelistv5
Published
2021-02-23 17:06
Modified
2024-08-03 20:33
Severity ?
EPSS score ?
Summary
A remote authenticated SQL Injection vulnerabilitiy was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface API of ClearPass could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass instance. An attacker could exploit this vulnerability to obtain and modify sensitive information in the underlying database.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:33:39.555Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authenticated SQL Injection vulnerabilitiy was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface API of ClearPass could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass instance. An attacker could exploit this vulnerability to obtain and modify sensitive information in the underlying database." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Authenticated SQL Injection in Clearpass Web-based Management Interface", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-23T17:06:45", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-26686", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authenticated SQL Injection vulnerabilitiy was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface API of ClearPass could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass instance. An attacker could exploit this vulnerability to obtain and modify sensitive information in the underlying database." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Authenticated SQL Injection in Clearpass Web-based Management Interface" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-26686", "datePublished": "2021-02-23T17:06:45", "dateReserved": "2021-02-03T00:00:00", "dateUpdated": "2024-08-03T20:33:39.555Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23658
Vulnerability from cvelistv5
Published
2022-05-16 19:22
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.695Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authentication bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T19:22:09", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23658", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authentication bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23658", "datePublished": "2022-05-16T19:22:09", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.695Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-1551
Vulnerability from cvelistv5
Published
2015-05-28 14:00
Modified
2024-08-06 04:47
Severity ?
EPSS score ?
Summary
Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.4 allows remote administrators to read arbitrary files via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:47:17.091Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-03-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.4 allows remote administrators to read arbitrary files via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-05-28T13:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-1551", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.4 allows remote administrators to read arbitrary files via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-1551", "datePublished": "2015-05-28T14:00:00", "dateReserved": "2015-02-07T00:00:00", "dateUpdated": "2024-08-06T04:47:17.091Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-7079
Vulnerability from cvelistv5
Published
2018-12-07 21:00
Modified
2024-08-05 06:17
Severity ?
EPSS score ?
Summary
Aruba ClearPass Policy Manager guest authorization failure. Certain administrative operations in ClearPass Guest do not properly enforce authorization rules, which allows any authenticated administrative user to execute those operations regardless of privilege level. This could allow low-privilege users to view, modify, or delete guest users. Resolution: Fixed in 6.7.6 and 6.6.10-hotfix.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise | Aruba ClearPass Policy Manager |
Version: ClearPass 6.7.x prior to 6.7.6, ClearPass 6.6.10 and earlier without hotfix applied |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:17:17.393Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise", "versions": [ { "status": "affected", "version": "ClearPass 6.7.x prior to 6.7.6, ClearPass 6.6.10 and earlier without hotfix applied" } ] } ], "datePublic": "2018-12-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Aruba ClearPass Policy Manager guest authorization failure. Certain administrative operations in ClearPass Guest do not properly enforce authorization rules, which allows any authenticated administrative user to execute those operations regardless of privilege level. This could allow low-privilege users to view, modify, or delete guest users. Resolution: Fixed in 6.7.6 and 6.6.10-hotfix." } ], "problemTypes": [ { "descriptions": [ { "description": "remote access restriction bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-07T20:57:01", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2018-7079", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "ClearPass 6.7.x prior to 6.7.6, ClearPass 6.6.10 and earlier without hotfix applied" } ] } } ] }, "vendor_name": "Hewlett Packard Enterprise" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Aruba ClearPass Policy Manager guest authorization failure. Certain administrative operations in ClearPass Guest do not properly enforce authorization rules, which allows any authenticated administrative user to execute those operations regardless of privilege level. This could allow low-privilege users to view, modify, or delete guest users. Resolution: Fixed in 6.7.6 and 6.6.10-hotfix." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote access restriction bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt", "refsource": "CONFIRM", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2018-7079", "datePublished": "2018-12-07T21:00:00", "dateReserved": "2018-02-15T00:00:00", "dateUpdated": "2024-08-05T06:17:17.393Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-37884
Vulnerability from cvelistv5
Published
2022-09-20 19:55
Modified
2024-08-03 10:37
Severity ?
EPSS score ?
Summary
A vulnerability exists in the ClearPass Policy Manager Guest User Interface that can allow an unauthenticated attacker to send specific operations which result in a Denial-of-Service condition. A successful exploitation of this vulnerability results in the unavailability of the guest interface in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.x: 6.10.6 and below Version: 6.9.x: 6.9.11 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:37:41.660Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.x: 6.10.6 and below" }, { "status": "affected", "version": "6.9.x: 6.9.11 and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability exists in the ClearPass Policy Manager Guest User Interface that can allow an unauthenticated attacker to send specific operations which result in a Denial-of-Service condition. A successful exploitation of this vulnerability results in the unavailability of the guest interface in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "Unauthenticated Denial-of-Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-20T19:55:36", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-37884", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.x: 6.10.6 and below" }, { "version_value": "6.9.x: 6.9.11 and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability exists in the ClearPass Policy Manager Guest User Interface that can allow an unauthenticated attacker to send specific operations which result in a Denial-of-Service condition. A successful exploitation of this vulnerability results in the unavailability of the guest interface in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Unauthenticated Denial-of-Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-37884", "datePublished": "2022-09-20T19:55:36", "dateReserved": "2022-08-08T00:00:00", "dateUpdated": "2024-08-03T10:37:41.660Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-26684
Vulnerability from cvelistv5
Published
2021-02-23 17:39
Modified
2024-08-03 20:33
Severity ?
EPSS score ?
Summary
A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:33:40.252Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Authenticated Command Injection in ClearPass WebUI", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-23T17:39:47", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-26684", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Authenticated Command Injection in ClearPass WebUI" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-26684", "datePublished": "2021-02-23T17:39:47", "dateReserved": "2021-02-03T00:00:00", "dateUpdated": "2024-08-03T20:33:40.252Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-43509
Vulnerability from cvelistv5
Published
2023-10-24 18:13
Modified
2024-09-11 17:42
Severity ?
EPSS score ?
Summary
A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an unauthenticated remote attacker to send notifications to computers that are running ClearPass OnGuard. These notifications can then be used to phish users or trick them into downloading malicious software.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.11.x: 6.11.4 and below ≤ <=6.11.4 Version: ClearPass Policy Manager 6.10.x: 6.10.8 with ClearPass 6.10.8 Cumulative Hotfix Patch 5 and below Version: ClearPass Policy Manager 6.9.x: 6.9.13 with ClearPass 6.9.13 Cumulative Hotfix Patch 3 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:44:42.755Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:hpe:aruba_clear_pass_policy_manager:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "aruba_clear_pass_policy_manager", "vendor": "hpe", "versions": [ { "lessThanOrEqual": "6.11.4", "status": "affected", "version": "6.11x", "versionType": "custom" }, { "lessThan": "6.10.8", "status": "affected", "version": "6.10x", "versionType": "custom" }, { "lessThan": "6.9.13", "status": "affected", "version": "6.9x", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-43509", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-11T17:35:06.867846Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-11T17:42:00.784Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "\u003c=6.11.4", "status": "affected", "version": "ClearPass Policy Manager 6.11.x: 6.11.4 and below", "versionType": "semver" }, { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: 6.10.8 with ClearPass 6.10.8 Cumulative Hotfix Patch 5 and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.9.x: 6.9.13 with ClearPass 6.9.13 Cumulative Hotfix Patch 3 and below" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Luke Young (bugcrowd.com/bored-engineer)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A vulnerability in the web-based management interface of\u0026nbsp;ClearPass Policy Manager could allow an unauthenticated\u0026nbsp;remote attacker to send notifications to computers that are\u0026nbsp;running ClearPass OnGuard. These notifications can then be\u0026nbsp;used to phish users or trick them into downloading malicious\u0026nbsp;software." } ], "value": "A vulnerability in the web-based management interface of\u00a0ClearPass Policy Manager could allow an unauthenticated\u00a0remote attacker to send notifications to computers that are\u00a0running ClearPass OnGuard. These notifications can then be\u00a0used to phish users or trick them into downloading malicious\u00a0software." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-24T18:13:15.076Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Unauthenticated Endpoint Allows Sending Arbitrary OnGuard Notifications", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-43509", "datePublished": "2023-10-24T18:13:15.076Z", "dateReserved": "2023-09-19T14:41:06.499Z", "dateUpdated": "2024-09-11T17:42:00.784Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23670
Vulnerability from cvelistv5
Published
2022-05-16 20:12
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
A remote authenticated information disclosure vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.475Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authenticated information disclosure vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authenticated information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T20:12:32", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23670", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authenticated information disclosure vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authenticated information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23670", "datePublished": "2022-05-16T20:12:32", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.475Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23661
Vulnerability from cvelistv5
Published
2022-05-16 19:35
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.593Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "authenticated remote command injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T19:35:09", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23661", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "authenticated remote command injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23661", "datePublished": "2022-05-16T19:35:09", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.593Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23663
Vulnerability from cvelistv5
Published
2022-05-16 19:30
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.879Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "authenticated remote command injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T19:30:36", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23663", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "authenticated remote command injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23663", "datePublished": "2022-05-16T19:30:36", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.879Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-26683
Vulnerability from cvelistv5
Published
2021-02-23 17:10
Modified
2024-08-03 20:33
Severity ?
EPSS score ?
Summary
A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:33:39.565Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Authenticated Command Injection in ClearPass WebUI", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-23T17:10:57", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-26683", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Authenticated Command Injection in ClearPass WebUI" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-26683", "datePublished": "2021-02-23T17:10:57", "dateReserved": "2021-02-03T00:00:00", "dateUpdated": "2024-08-03T20:33:39.565Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34610
Vulnerability from cvelistv5
Published
2021-07-08 15:44
Modified
2024-08-04 00:19
Severity ?
EPSS score ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.10.0, 6.9.6 and 6.8.9 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:47.759Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.10.0, 6.9.6 and 6.8.9" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote arbitrary command execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-08T15:44:09", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2021-34610", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.10.0, 6.9.6 and 6.8.9" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote arbitrary command execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2021-34610", "datePublished": "2021-07-08T15:44:09", "dateReserved": "2021-06-10T00:00:00", "dateUpdated": "2024-08-04T00:19:47.759Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23662
Vulnerability from cvelistv5
Published
2022-05-16 19:32
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.914Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "authenticated remote command injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T19:32:57", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23662", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "authenticated remote command injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23662", "datePublished": "2022-05-16T19:32:57", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.914Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23675
Vulnerability from cvelistv5
Published
2022-05-17 17:58
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
A remote authenticated stored cross-site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.617Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authenticated stored cross-site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authenticated stored cross-site scripting (xss)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-17T17:58:58", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23675", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authenticated stored cross-site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authenticated stored cross-site scripting (xss)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23675", "datePublished": "2022-05-17T17:58:58", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.617Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-7123
Vulnerability from cvelistv5
Published
2021-04-28 14:04
Modified
2024-08-04 09:18
Severity ?
EPSS score ?
Summary
A local escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-009.txt | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba ClearPass Policy Manager |
Version: Prior to 6.9.5, 6.8.9, 6.7.14-HF1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:18:03.118Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-009.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Prior to 6.9.5, 6.8.9, 6.7.14-HF1" } ] } ], "descriptions": [ { "lang": "en", "value": "A local escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "local escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-04-28T14:04:33", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-009.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2020-7123", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "Prior to 6.9.5, 6.8.9, 6.7.14-HF1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A local escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "local escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-009.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-009.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2020-7123", "datePublished": "2021-04-28T14:04:33", "dateReserved": "2020-01-16T00:00:00", "dateUpdated": "2024-08-04T09:18:03.118Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-43510
Vulnerability from cvelistv5
Published
2023-10-24 18:14
Modified
2024-09-11 17:17
Severity ?
EPSS score ?
Summary
A vulnerability in the ClearPass Policy Manager web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as a non-privileged user on the underlying operating system leading to partial system compromise.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.11.x: 6.11.4 and below ≤ <=6.11.4 Version: ClearPass Policy Manager 6.10.x: 6.10.8 with ClearPass 6.10.8 Cumulative Hotfix Patch 5 and below Version: ClearPass Policy Manager 6.9.x: 6.9.13 with ClearPass 6.9.13 Cumulative Hotfix Patch 3 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:44:42.674Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-43510", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-11T17:16:43.166442Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-11T17:17:15.639Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "\u003c=6.11.4", "status": "affected", "version": "ClearPass Policy Manager 6.11.x: 6.11.4 and below", "versionType": "semver" }, { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: 6.10.8 with ClearPass 6.10.8 Cumulative Hotfix Patch 5 and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.9.x: 6.9.13 with ClearPass 6.9.13 Cumulative Hotfix Patch 3 and below" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Daniel Jensen (@dozernz)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A vulnerability in the ClearPass Policy Manager web-based\u0026nbsp;management interface allows remote authenticated users to\u0026nbsp;run arbitrary commands on the underlying host. A successful\u0026nbsp;exploit could allow an attacker to execute arbitrary\u0026nbsp;commands as a non-privileged user on the underlying\u0026nbsp;operating system leading to partial system compromise." } ], "value": "A vulnerability in the ClearPass Policy Manager web-based\u00a0management interface allows remote authenticated users to\u00a0run arbitrary commands on the underlying host. A successful\u00a0exploit could allow an attacker to execute arbitrary\u00a0commands as a non-privileged user on the underlying\u00a0operating system leading to partial system compromise." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-24T18:14:37.992Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Authenticated Remote Command Injection in ClearPass Policy Manager Web-Based Management Interface Leading to Partial System Compromise", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-43510", "datePublished": "2023-10-24T18:14:37.992Z", "dateReserved": "2023-09-19T14:41:06.499Z", "dateUpdated": "2024-09-11T17:17:15.639Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43538
Vulnerability from cvelistv5
Published
2023-01-03 20:05
Modified
2024-08-03 13:32
Severity ?
EPSS score ?
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploits could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.10.x: 6.10.7 and below, ClearPass Policy Manager 6.9.x: 6.9.12 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:32:59.545Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: 6.10.7 and below, ClearPass Policy Manager 6.9.x: 6.9.12 and below" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eVulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploits could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\u003c/p\u003e" } ], "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploits could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-05T05:58:57.684130Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "cveClient/1.0.13" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-43538", "datePublished": "2023-01-03T20:05:57.678Z", "dateReserved": "2022-10-20T12:58:24.598Z", "dateUpdated": "2024-08-03T13:32:59.545Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2021-10-15 15:15
Modified
2024-11-21 06:25
Severity ?
Summary
A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.9.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "520FCCC1-09F9-443D-9A51-FBA2B3B9B6AA", "versionEndExcluding": "6.9.7", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA9C9317-7775-4BDA-9903-2C5661362E1A", "versionEndExcluding": "6.10.2", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.7:-:*:*:*:*:*:*", "matchCriteriaId": "6D62BC6A-7C65-4577-A048-4414AD4663C1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n remota en Aruba ClearPass Policy Manager versi\u00f3n(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-40997", "lastModified": "2024-11-21T06:25:13.930", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-15T15:15:09.590", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Third Party Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-20 21:15
Modified
2024-11-21 06:49
Severity ?
Summary
Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." }, { "lang": "es", "value": "Unas vulnerabilidades en la interfaz de administraci\u00f3n basada en la web de ClearPass Policy Manager podr\u00edan permitir a un atacante remoto autenticado conducir ataques de inyecci\u00f3n SQL contra la instancia de ClearPass Policy Manager. Un atacante podr\u00eda explotar estas vulnerabilidades para obtener y modificar informaci\u00f3n confidencial en la base de datos subyacente, lo que podr\u00eda conllevar a un compromiso completo del cl\u00faster de ClearPass Policy Manager en Aruba ClearPass Policy Manager versi\u00f3n(es): 6.10.x: 6.10.6 y anteriores; 6.9.x: 6.9.11 y anteriores. Aruba ha publicado actualizaciones para Aruba ClearPass Policy Manager que abordan estas vulnerabilidades de seguridad" } ], "id": "CVE-2022-23696", "lastModified": "2024-11-21T06:49:07.507", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-20T21:15:10.293", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-04-28 15:15
Modified
2024-11-21 05:36
Severity ?
Summary
A local escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E83C3DE0-48C2-427A-8AAF-45CE41602E51", "versionEndExcluding": "6.7.12", "versionStartIncluding": "6.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E8B3DFCD-FAC1-4D5F-B37E-AF0F90798908", "versionEndExcluding": "6.8.5", "versionStartIncluding": "6.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A local escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se detect\u00f3 una vulnerabilidad de escalada de privilegios local en Aruba ClearPass Policy Manager versiones anteriores a 6.9.5, 6.8.9, 6.7.14-HF1.\u0026#xa0;Aruba ha publicado parches para Aruba ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2020-7123", "lastModified": "2024-11-21T05:36:40.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-04-28T15:15:07.977", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-009.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-009.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-20 20:15
Modified
2024-11-21 07:15
Severity ?
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." }, { "lang": "es", "value": "Unas vulnerabilidades en la interfaz de administraci\u00f3n basada en web de ClearPass Policy Manager permiten a usuarios remotos autenticados ejecutar comandos arbitrarios en el host subyacente. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante ejecutar comandos arbitrarios como root en el sistema operativo subyacente, conllevando a un compromiso completo del sistema en Aruba ClearPass Policy Manager versi\u00f3n(es): 6.10.x: 6.10.6 y anteriores; 6.9.x: 6.9.11 y anteriores. Aruba ha lanzado actualizaciones para Aruba ClearPass Policy Manager que abordan estas vulnerabilidades de seguridad" } ], "id": "CVE-2022-37878", "lastModified": "2024-11-21T07:15:17.660", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-20T20:15:10.133", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-05 07:15
Modified
2024-11-21 07:26
Severity ?
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
A vulnerability exists in the ClearPass OnGuard macOS agent that allows for an attacker with local macOS instance access to potentially obtain sensitive information. A successful exploit could allow an attacker to retrieve information that is of a sensitive nature in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
apple | macos | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability exists in the ClearPass OnGuard macOS agent that allows for an attacker with local macOS instance access to potentially obtain sensitive information. A successful exploit could allow an attacker to retrieve information that is of a sensitive nature in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\n\n" }, { "lang": "es", "value": "Existe una vulnerabilidad en el agente ClearPass OnGuard macOS que permite a un atacante con acceso a una instancia local de macOS obtener informaci\u00f3n confidencial. Un exploit exitoso podr\u00eda permitir a un atacante recuperar informaci\u00f3n de naturaleza confidencial en las versiones de Aruba ClearPass Policy Manager: ClearPass Policy Manager 6.10.x: 6.10.7 y anteriores y ClearPass Policy Manager 6.9.x: 6.9.12 y abajo." } ], "id": "CVE-2022-43540", "lastModified": "2024-11-21T07:26:44.563", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-05T07:15:14.123", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-25 18:17
Modified
2024-11-21 08:24
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges to those of a higher role. A successful exploit allows malicious users to execute arbitrary code with root level privileges on the Linux instance.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.9.13 | |
arubanetworks | clearpass_policy_manager | 6.9.13 | |
arubanetworks | clearpass_policy_manager | 6.9.13 | |
arubanetworks | clearpass_policy_manager | 6.10.8 | |
arubanetworks | clearpass_policy_manager | 6.10.8 | |
arubanetworks | clearpass_policy_manager | 6.10.8 | |
linux | linux_kernel | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "124117E4-FE27-43AB-B5F5-B4EFCA767430", "versionEndExcluding": "6.9.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "84F5E56D-039C-47B0-827A-AFE34887DAD2", "versionEndExcluding": "6.10.8", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "349AD8EE-ECFF-469B-80E6-0ABFDEF55A2C", "versionEndIncluding": "6.11.4", "versionStartIncluding": "6.11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:-:*:*:*:*:*:*", "matchCriteriaId": "57C5BF92-A455-44E4-AE20-F9A1D790422D", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:cumulative_hotfix_patch_2:*:*:*:*:*:*", "matchCriteriaId": "7962FD34-6A38-461A-8942-BCA227AF8AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:cumulative_hotfix_patch_3:*:*:*:*:*:*", "matchCriteriaId": "435A3CE6-AB76-4F4F-B11F-71E0C7619A9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:-:*:*:*:*:*:*", "matchCriteriaId": "1DB2448F-D014-4672-90A9-3BCC91096B93", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:cumulative_hotfix_patch_2:*:*:*:*:*:*", "matchCriteriaId": "80F47102-7F9F-449F-91A1-76372AA7F3D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:cumulative_hotfix_patch_5:*:*:*:*:*:*", "matchCriteriaId": "F85708F3-CA05-472A-9B51-373D1AD14E9C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the ClearPass OnGuard Linux agent could\u00a0allow malicious users on a Linux instance to elevate their\u00a0user privileges to those of a higher role. A successful\u00a0exploit allows malicious users to execute arbitrary code\u00a0with root level privileges on the Linux instance." }, { "lang": "es", "value": "Una vulnerabilidad en el agente de Linux ClearPass OnGuard podr\u00eda permitir a usuarios malintencionados elevar sus privilegios de usuario a aquellos de una funci\u00f3n superior. Un exploit exitoso permite a usuarios malintencionados ejecutar c\u00f3digo arbitrario con privilegios de root en la instancia de Linux." } ], "id": "CVE-2023-43506", "lastModified": "2024-11-21T08:24:10.710", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-25T18:17:31.870", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2015-05-28 14:59
Modified
2024-11-21 02:25
Severity ?
Summary
Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.4 allows remote administrators to read arbitrary files via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D37EE2C7-BD36-4EAD-9034-DBB7A882746B", "versionEndIncluding": "6.4.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.4 allows remote administrators to read arbitrary files via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad de salto de directorio en Aruba Networks ClearPass Policy Manager (CPPM) anterior a 6.4.4 permite a administradores remotos leer ficheros arbitrarios a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2015-1551", "lastModified": "2024-11-21T02:25:38.557", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-05-28T14:59:05.190", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-22 06:15
Modified
2024-11-21 07:49
Severity ?
7.1 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
Vulnerabilities within the web-based management interface of ClearPass Policy Manager could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.11.0 | |
arubanetworks | clearpass_policy_manager | 6.11.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAF80068-5F4B-46ED-AD0D-CB27FAC68C4C", "versionEndIncluding": "6.9.13", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "032EBB33-A9BD-4C79-90DE-812706B26691", "versionEndIncluding": "6.10.8", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.0:*:*:*:*:*:*:*", "matchCriteriaId": "3811F6B0-A00C-413B-B1F1-0347249A50BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "7ADA5D58-3928-46B7-BB45-A989577CC726", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerabilities within the web-based management interface of ClearPass Policy Manager could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim\u0027s browser in the context of the affected interface." } ], "id": "CVE-2023-25593", "lastModified": "2024-11-21T07:49:47.533", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.7, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-22T06:15:10.220", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-23 19:15
Modified
2024-11-21 05:56
Severity ?
Summary
A local authenticated escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in ClearPass OnGuard could allow local authenticated users on a Windows platform to elevate their privileges. A successful exploit could allow an attacker to execute arbitrary code with SYSTEM level privileges.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7D11F63-2289-47CA-A4C8-A5F80A0F6510", "versionEndExcluding": "6.7.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "861634EC-9068-4DBA-AE30-0A0C96C88542", "versionEndExcluding": "6.8.7", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "13182451-2A0A-4027-8EE7-50214675709C", "versionEndExcluding": "6.9.2", "versionStartIncluding": "6.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A local authenticated escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in ClearPass OnGuard could allow local authenticated users on a Windows platform to elevate their privileges. A successful exploit could allow an attacker to execute arbitrary code with SYSTEM level privileges." }, { "lang": "es", "value": "Se detect\u00f3 una vulnerabilidad de escalada de privilegios autenticada local en Aruba ClearPass Policy Manager versiones: Anteriores a 6.9.5, 6.8.8-HF1, 6.7.14-HF1.\u0026#xa0;Una vulnerabilidad en ClearPass OnGuard podr\u00eda permitir a usuarios locales autenticados en una plataforma Windows elevar sus privilegios.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante ejecutar c\u00f3digo arbitrario con privilegios de nivel de System" } ], "id": "CVE-2021-26677", "lastModified": "2024-11-21T05:56:39.423", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-23T19:15:13.917", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-20 21:15
Modified
2024-11-21 06:49
Severity ?
Summary
Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." }, { "lang": "es", "value": "Unas vulnerabilidades en la interfaz de administraci\u00f3n basada en web de ClearPass Policy Manager podr\u00edan permitir a un atacante remoto autenticado conducir ataques de inyecci\u00f3n SQL contra la instancia de ClearPass Policy Manager. Un atacante podr\u00eda explotar estas vulnerabilidades para obtener y modificar informaci\u00f3n confidencial en la base de datos subyacente, lo que podr\u00eda conllevar a un compromiso completo del cl\u00faster de ClearPass Policy Manager en Aruba ClearPass Policy Manager versi\u00f3n(es): 6.10.x: 6.10.6 y anteriores; 6.9.x: 6.9.11 y anteriores. Aruba ha publicado actualizaciones para Aruba ClearPass Policy Manager que abordan estas vulnerabilidades de seguridad" } ], "id": "CVE-2022-23694", "lastModified": "2024-11-21T06:49:07.217", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-20T21:15:10.213", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-15 15:15
Modified
2024-11-21 06:25
Severity ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.9.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "520FCCC1-09F9-443D-9A51-FBA2B3B9B6AA", "versionEndExcluding": "6.9.7", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA9C9317-7775-4BDA-9903-2C5661362E1A", "versionEndExcluding": "6.10.2", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.7:-:*:*:*:*:*:*", "matchCriteriaId": "6D62BC6A-7C65-4577-A048-4414AD4663C1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de ejecuci\u00f3n remota de comandos arbitrarios en Aruba ClearPass Policy Manager versi\u00f3n(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-40994", "lastModified": "2024-11-21T06:25:13.500", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-15T15:15:09.367", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Third Party Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-12-07 21:29
Modified
2024-11-21 04:11
Severity ?
Summary
In Aruba ClearPass, disabled API admins can still perform read/write operations. In certain circumstances, API admins in ClearPass which have been disabled may still be able to perform read/write operations on parts of the XML API. This can lead to unauthorized access to the API and complete compromise of the ClearPass instance if an attacker knows of the existence of these accounts.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "534E3208-12B0-42D9-86A6-B2872C94DE7F", "versionEndExcluding": "6.6.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3B596968-2E6D-47A4-BBB8-8D974372B585", "versionEndExcluding": "6.7.3", "versionStartIncluding": "6.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Aruba ClearPass, disabled API admins can still perform read/write operations. In certain circumstances, API admins in ClearPass which have been disabled may still be able to perform read/write operations on parts of the XML API. This can lead to unauthorized access to the API and complete compromise of the ClearPass instance if an attacker knows of the existence of these accounts." }, { "lang": "es", "value": "En Aruba ClearPass, los administradores de la API deshabilitados pueden seguir realizando operaciones de lectura/escritura. En ciertas circunstancias, los administradores de la API en ClearPass que han sido deshabilitados podr\u00edan seguir siendo capaces de realizar operaciones de lectura/escritura en partes de la API XML. Esto puede conducir al acceso no autorizado a la API y al compromiso total de la instancia de ClearPass si un atacante conoce la existencia de estas cuentas." } ], "id": "CVE-2018-7063", "lastModified": "2024-11-21T04:11:35.280", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-12-07T21:29:01.123", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-611" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-15 14:15
Modified
2024-11-21 06:15
Severity ?
Summary
A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "604AAF73-377A-4AD1-A4FE-1AF5F3B70DD2", "versionEndIncluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C58FDFD-FCFB-4DA1-8E95-678DFA08E167", "versionEndIncluding": "6.9.7", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA9C9317-7775-4BDA-9903-2C5661362E1A", "versionEndExcluding": "6.10.2", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de divulgaci\u00f3n remota de informaci\u00f3n confidencial en Aruba ClearPass Policy Manager versi\u00f3n(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-37738", "lastModified": "2024-11-21T06:15:50.557", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-15T14:15:07.663", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-23 19:15
Modified
2024-11-21 05:56
Severity ?
Summary
A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.7.14 | |
arubanetworks | clearpass_policy_manager | 6.8.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7D11F63-2289-47CA-A4C8-A5F80A0F6510", "versionEndExcluding": "6.7.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A578484-F964-431E-9D08-38EC8707330B", "versionEndExcluding": "6.8.8", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "18FF8724-CF77-4A7A-A9AB-5A72292344AC", "versionEndExcluding": "6.9.5", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.7.14:-:*:*:*:*:*:*", "matchCriteriaId": "44DD6113-B80E-4533-A225-759DA9A118C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.8:-:*:*:*:*:*:*", "matchCriteriaId": "CCE78DCC-7E8D-4E31-8FDC-6549C3BEB8C2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise." }, { "lang": "es", "value": "Una vulnerabilidad de inyecci\u00f3n de comando autenticada remota fue detectada en Aruba ClearPass Policy Manager versiones: Anteriores a 6.9.5, 6.8.8-HF1, 6.7.14-HF1.\u0026#xa0;Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de ClearPass permite a usuarios autenticados remotos ejecutar comandos arbitrarios en el host subyacente.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante ejecutar comandos arbitrarios como root en el sistema operativo subyacente, conllevando a un compromiso total del sistema" } ], "id": "CVE-2021-26679", "lastModified": "2024-11-21T05:56:39.623", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-23T19:15:13.980", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-20 21:15
Modified
2024-11-21 06:49
Severity ?
Summary
Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." }, { "lang": "es", "value": "Unas vulnerabilidades en la interfaz de administraci\u00f3n basada en web de ClearPass Policy Manager podr\u00edan permitir a un atacante remoto autenticado conducir ataques de inyecci\u00f3n SQL contra la instancia de ClearPass Policy Manager. Un atacante podr\u00eda explotar estas vulnerabilidades para obtener y modificar informaci\u00f3n confidencial en la base de datos subyacente, lo que podr\u00eda conllevar a un compromiso completo del cl\u00faster de ClearPass Policy Manager en Aruba ClearPass Policy Manager versi\u00f3n(es): 6.10.x: 6.10.6 y anteriores; 6.9.x: 6.9.11 y anteriores. Aruba ha publicado actualizaciones para Aruba ClearPass Policy Manager que abordan estas vulnerabilidades de seguridad" } ], "id": "CVE-2022-23695", "lastModified": "2024-11-21T06:49:07.367", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-20T21:15:10.250", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-22 06:15
Modified
2024-11-21 07:49
Severity ?
7.1 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
Vulnerabilities within the web-based management interface of ClearPass Policy Manager could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.11.0 | |
arubanetworks | clearpass_policy_manager | 6.11.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAF80068-5F4B-46ED-AD0D-CB27FAC68C4C", "versionEndIncluding": "6.9.13", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "032EBB33-A9BD-4C79-90DE-812706B26691", "versionEndIncluding": "6.10.8", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.0:*:*:*:*:*:*:*", "matchCriteriaId": "3811F6B0-A00C-413B-B1F1-0347249A50BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "7ADA5D58-3928-46B7-BB45-A989577CC726", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerabilities within the web-based management interface of ClearPass Policy Manager could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim\u0027s browser in the context of the affected interface." } ], "id": "CVE-2023-25592", "lastModified": "2024-11-21T07:49:47.423", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.7, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-22T06:15:10.110", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-22 06:15
Modified
2024-11-21 07:49
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the web-based management interface of ClearPass Policy Manager allows an attacker with read-only privileges to perform actions that change the state of the ClearPass Policy Manager instance. Successful exploitation of this vulnerability allows an attacker to complete state-changing actions in the web-based management interface that should not be allowed by their current level of authorization on the platform.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.11.0 | |
arubanetworks | clearpass_policy_manager | 6.11.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAF80068-5F4B-46ED-AD0D-CB27FAC68C4C", "versionEndIncluding": "6.9.13", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "032EBB33-A9BD-4C79-90DE-812706B26691", "versionEndIncluding": "6.10.8", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.0:*:*:*:*:*:*:*", "matchCriteriaId": "3811F6B0-A00C-413B-B1F1-0347249A50BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "7ADA5D58-3928-46B7-BB45-A989577CC726", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": " A vulnerability in the web-based management interface of ClearPass Policy Manager allows an attacker with read-only\u00a0privileges to perform actions that change the state of the ClearPass Policy Manager instance. Successful exploitation\u00a0of this vulnerability allows an attacker to complete\u00a0state-changing actions in the web-based management interface\u00a0that should not be allowed by their current level of authorization on the platform." } ], "id": "CVE-2023-25594", "lastModified": "2024-11-21T07:49:47.660", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.4, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-22T06:15:10.337", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-07-08 20:15
Modified
2024-11-21 06:10
Severity ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "35DF1269-A04E-49A4-ACC2-CCFB73020A0B", "versionEndIncluding": "6.6.10", "versionStartIncluding": "6.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D278FA87-BED9-4804-AB63-3BE9A7D0A954", "versionEndIncluding": "6.7.14", "versionStartIncluding": "6.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5AA8882D-F4B0-4212-9B28-F60DA12E96BD", "versionEndExcluding": "6.9.6", "versionStartIncluding": "6.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de ejecuci\u00f3n de comandos remota arbitrarios en Aruba ClearPass Policy Manager versi\u00f3n(es): Anteriores a 6.10.0, 6.9.6 y 6.8.9. Aruba ha publicado actualizaciones de ClearPass Policy Manager que solucionan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-34615", "lastModified": "2024-11-21T06:10:48.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-07-08T20:15:08.417", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-15 14:15
Modified
2024-11-21 06:25
Severity ?
Summary
A local escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.9.7 | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "520FCCC1-09F9-443D-9A51-FBA2B3B9B6AA", "versionEndExcluding": "6.9.7", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA9C9317-7775-4BDA-9903-2C5661362E1A", "versionEndExcluding": "6.10.2", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.7:-:*:*:*:*:*:*", "matchCriteriaId": "6D62BC6A-7C65-4577-A048-4414AD4663C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A local escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de escalada local de privilegios en Aruba ClearPass Policy Manager versi\u00f3n(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-40989", "lastModified": "2024-11-21T06:25:12.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-15T14:15:08.113", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-16 20:15
Modified
2024-11-21 06:49
Severity ?
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B516F442-4505-4508-86D7-0D67D74DE546", "versionEndExcluding": "6.8.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "68D57C94-6237-4B1C-9D59-255707179780", "versionEndExcluding": "6.9.10", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AAF0DA7-CB80-4591-8E8F-0B590A6C67FF", "versionEndExcluding": "6.10.5", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix1:*:*:*:*:*:*", "matchCriteriaId": "9D1715A7-B5EC-4876-8B29-79D80E36CD88", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix2:*:*:*:*:*:*", "matchCriteriaId": "BFC7FC46-D960-46B1-89AA-E215CED4A9A8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de inyecci\u00f3n de comandos remotos autenticados en Aruba ClearPass Policy Manager versiones: 6.10.4 y anteriores, 6.9.9 y anteriores, 6.8.9-HF2 y anteriores, 6.7.x y anteriores. Aruba ha publicado actualizaciones de ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2022-23665", "lastModified": "2024-11-21T06:49:03.140", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-16T20:15:15.717", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-07-08 17:15
Modified
2024-11-21 06:10
Severity ?
Summary
A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "35DF1269-A04E-49A4-ACC2-CCFB73020A0B", "versionEndIncluding": "6.6.10", "versionStartIncluding": "6.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D278FA87-BED9-4804-AB63-3BE9A7D0A954", "versionEndIncluding": "6.7.14", "versionStartIncluding": "6.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5AA8882D-F4B0-4212-9B28-F60DA12E96BD", "versionEndExcluding": "6.9.6", "versionStartIncluding": "6.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de inyecci\u00f3n SQL remota en Aruba ClearPass Policy Manager version(es): Anteriores a 6.10.0, 6.9.6 y 6.8.9. Aruba ha publicado actualizaciones de ClearPass Policy Manager que solucionan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-34609", "lastModified": "2024-11-21T06:10:48.267", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-07-08T17:15:08.423", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-05-28 14:59
Modified
2024-11-21 02:14
Severity ?
Summary
Aruba Networks ClearPass Policy Manager (CPPM) before 6.5.0 allows remote administrators to execute arbitrary code via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "ACD8D773-3D80-40A9-BAF4-CCD8E16691A0", "versionEndIncluding": "6.4.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Aruba Networks ClearPass Policy Manager (CPPM) before 6.5.0 allows remote administrators to execute arbitrary code via unspecified vectors." }, { "lang": "es", "value": "Aruba Networks ClearPass Policy Manager (CPPM) anterior a 6.5.0 permite a administradores remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2014-6628", "lastModified": "2024-11-21T02:14:50.007", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-05-28T14:59:00.063", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-17 18:15
Modified
2024-11-21 06:49
Severity ?
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | Mitigation, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B971BE7F-57D3-4352-8159-E864E26F9B27", "versionEndIncluding": "6.7.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B9795352-FC88-45CA-AE99-4340D65563F4", "versionEndIncluding": "6.9.9", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCF3BD28-751D-4476-BCD5-443B0A530F27", "versionEndIncluding": "6.10.4", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix1:*:*:*:*:*:*", "matchCriteriaId": "9D1715A7-B5EC-4876-8B29-79D80E36CD88", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix2:*:*:*:*:*:*", "matchCriteriaId": "BFC7FC46-D960-46B1-89AA-E215CED4A9A8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de inyecci\u00f3n de comandos remotos autenticados en Aruba ClearPass Policy Manager versiones 6.10.4 y anteriores, 6.9.9 y anteriores, 6.8.9-HF2 y anteriores, 6.7.x y anteriores. Aruba ha publicado actualizaciones de ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2022-23672", "lastModified": "2024-11-21T06:49:03.990", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-17T18:15:08.467", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-20 20:15
Modified
2024-11-21 07:15
Severity ?
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." }, { "lang": "es", "value": "Unas vulnerabilidades en la interfaz de administraci\u00f3n basada en la web de ClearPass Policy Manager permiten a usuarios remotos autenticados ejecutar comandos arbitrarios en el host subyacente. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante ejecutar comandos arbitrarios como root en el sistema operativo subyacente, lo que conllevar\u00eda a un compromiso completo del sistema en Aruba ClearPass Policy Manager versi\u00f3n(es): 6.10.x: 6.10.6 y anteriores; 6.9.x: 6.9.11 y anteriores. Aruba ha lanzado actualizaciones para Aruba ClearPass Policy Manager que abordan estas vulnerabilidades de seguridad" } ], "id": "CVE-2022-37879", "lastModified": "2024-11-21T07:15:17.780", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-20T20:15:10.170", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-05 07:15
Modified
2024-11-21 07:26
Severity ?
8.0 (High) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N
4.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
4.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
Summary
A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": " A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim\u0027s browser in the context of the affected interface in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\n\n" }, { "lang": "es", "value": "Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de ClearPass Policy Manager podr\u00eda permitir que un atacante remoto autenticado lleve a cabo un ataque de cross-site scripting (XSS) almacenado contra un usuario administrativo de la interfaz. Un exploit exitoso permite a un atacante ejecutar c\u00f3digo de script arbitrario en el navegador de una v\u00edctima en el contexto de la interfaz afectada en las versiones de Aruba ClearPass Policy Manager: ClearPass Policy Manager 6.10.x: 6.10.7 y anteriores y ClearPass Policy Manager 6.9. x: 6.9.12 y anteriores." } ], "id": "CVE-2022-43532", "lastModified": "2024-11-21T07:26:43.390", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 5.8, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-05T07:15:12.877", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-05 07:15
Modified
2024-11-21 07:26
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with root level privileges on the Linux instance in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
linux | linux_kernel | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with root level privileges on the Linux instance in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\n\n" }, { "lang": "es", "value": "Una vulnerabilidad en el agente ClearPass OnGuard Linux podr\u00eda permitir a usuarios malintencionados en una instancia de Linux elevar sus privilegios de usuario. Un exploit exitoso podr\u00eda permitir a estos usuarios ejecutar c\u00f3digo arbitrario con privilegios de nivel ra\u00edz en la instancia de Linux en las versiones de Aruba ClearPass Policy Manager: ClearPass Policy Manager 6.10.x: 6.10.7 y anteriores y ClearPass Policy Manager 6.9.x: 6.9 .12 y menos." } ], "id": "CVE-2022-43534", "lastModified": "2024-11-21T07:26:43.753", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-05T07:15:13.250", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-16 20:15
Modified
2024-11-21 06:49
Severity ?
Summary
A remote reflected cross site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B516F442-4505-4508-86D7-0D67D74DE546", "versionEndExcluding": "6.8.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "68D57C94-6237-4B1C-9D59-255707179780", "versionEndExcluding": "6.9.10", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AAF0DA7-CB80-4591-8E8F-0B590A6C67FF", "versionEndExcluding": "6.10.5", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix1:*:*:*:*:*:*", "matchCriteriaId": "9D1715A7-B5EC-4876-8B29-79D80E36CD88", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix2:*:*:*:*:*:*", "matchCriteriaId": "BFC7FC46-D960-46B1-89AA-E215CED4A9A8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote reflected cross site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de tipo cross site scripting (xss) reflejado de forma remota en Aruba ClearPass Policy Manager versiones: 6.10.4 y anteriores, 6.9.9 y anteriores, 6.8.9-HF2 y anteriores, 6.7.x y anteriores. Aruba ha publicado actualizaciones de ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2022-23659", "lastModified": "2024-11-21T06:49:02.440", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-16T20:15:15.283", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-05 07:15
Modified
2024-11-21 07:26
Severity ?
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploits could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploits could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\n\n" }, { "lang": "es", "value": "Las vulnerabilidades en la interfaz de administraci\u00f3n basada en web de ClearPass Policy Manager permiten a usuarios remotos autenticados ejecutar comandos arbitrarios en el host subyacente. Los exploits exitosos podr\u00edan permitir a un atacante ejecutar comandos arbitrarios como root en el sistema operativo subyacente, lo que llevar\u00eda a comprometer completamente el sistema en las versiones de Aruba ClearPass Policy Manager: ClearPass Policy Manager 6.10.x: 6.10.7 y anteriores y ClearPass Policy Manager 6.9. x: 6.9.12 y anteriores." } ], "id": "CVE-2022-43537", "lastModified": "2024-11-21T07:26:44.170", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-05T07:15:13.710", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-15 14:15
Modified
2024-11-21 06:25
Severity ?
Summary
A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.9.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "520FCCC1-09F9-443D-9A51-FBA2B3B9B6AA", "versionEndExcluding": "6.9.7", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA9C9317-7775-4BDA-9903-2C5661362E1A", "versionEndExcluding": "6.10.2", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.7:-:*:*:*:*:*:*", "matchCriteriaId": "6D62BC6A-7C65-4577-A048-4414AD4663C1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de inyecci\u00f3n SQL remota en Aruba ClearPass Policy Manager versi\u00f3n(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-40992", "lastModified": "2024-11-21T06:25:13.160", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-15T14:15:08.203", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-23 19:15
Modified
2024-11-21 05:36
Severity ?
Summary
A local authenticated buffer overflow vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in ClearPass OnGuard could allow local authenticated users to cause a buffer overflow condition. A successful exploit could allow a local attacker to execute arbitrary code within the context the binary is running in, which is a lower privileged account.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DEE09DB2-4937-4757-94C1-1C02F4093FA2", "versionEndExcluding": "6.8.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2F2A560A-FF32-46EE-B321-FF5A2767CCA2", "versionEndExcluding": "6.9.3", "versionStartIncluding": "6.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A local authenticated buffer overflow vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in ClearPass OnGuard could allow local authenticated users to cause a buffer overflow condition. A successful exploit could allow a local attacker to execute arbitrary code within the context the binary is running in, which is a lower privileged account." }, { "lang": "es", "value": "Se detect\u00f3 una vulnerabilidad de desbordamiento del b\u00fafer autenticado local en Aruba ClearPass Policy Manager versiones: Anteriores a 6.9.5, 6.8.8-HF1, 6.7.14-HF1.\u0026#xa0;Una vulnerabilidad en ClearPass OnGuard podr\u00eda permitir a los usuarios autenticados locales causar una condici\u00f3n de desbordamiento del b\u00fafer.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante local ejecutar c\u00f3digo arbitrario dentro del contexto en el que se ejecuta el binario, que es una cuenta poco privilegiada" } ], "id": "CVE-2020-7120", "lastModified": "2024-11-21T05:36:39.840", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-23T19:15:13.307", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-23 18:15
Modified
2024-11-21 05:56
Severity ?
Summary
A remote authenticated SQL Injection vulnerabilitiy was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface API of ClearPass could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass instance. An attacker could exploit this vulnerability to obtain and modify sensitive information in the underlying database.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7D11F63-2289-47CA-A4C8-A5F80A0F6510", "versionEndExcluding": "6.7.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "861634EC-9068-4DBA-AE30-0A0C96C88542", "versionEndExcluding": "6.8.7", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2F2A560A-FF32-46EE-B321-FF5A2767CCA2", "versionEndExcluding": "6.9.3", "versionStartIncluding": "6.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote authenticated SQL Injection vulnerabilitiy was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface API of ClearPass could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass instance. An attacker could exploit this vulnerability to obtain and modify sensitive information in the underlying database." }, { "lang": "es", "value": "Se detect\u00f3 una vulnerabilidad de inyecci\u00f3n SQL autenticada remota en Aruba ClearPass Policy Manager: versiones anteriores a 6.9.5, 6.8.8-HF1, 6.7.14-HF1.\u0026#xa0;Una vulnerabilidad en la API de la interfaz de administraci\u00f3n basada en web de ClearPass podr\u00eda permitir a un atacante remoto autenticado conducir ataques de inyecci\u00f3n SQL contra la instancia de ClearPass.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad para obtener y modificar informaci\u00f3n confidencial en la base de datos subyacente" } ], "id": "CVE-2021-26686", "lastModified": "2024-11-21T05:56:40.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-23T18:15:13.990", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-20 21:15
Modified
2024-11-21 06:49
Severity ?
Summary
Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." }, { "lang": "es", "value": "Unas vulnerabilidades en la interfaz de administraci\u00f3n basada en web de ClearPass Policy Manager podr\u00edan permitir a un atacante remoto autenticado conducir ataques de inyecci\u00f3n SQL contra la instancia de ClearPass Policy Manager. Un atacante podr\u00eda explotar estas vulnerabilidades para obtener y modificar informaci\u00f3n confidencial en la base de datos subyacente, conllevando potencialmente a un compromiso completo del cl\u00faster de ClearPass Policy Manager en Aruba ClearPass Policy Manager versi\u00f3n(es): 6.10.x: 6.10.6 y anteriores; 6.9.x: 6.9.11 y anteriores. Aruba ha lanzado actualizaciones para Aruba ClearPass Policy Manager que abordan estas vulnerabilidades de seguridad" } ], "id": "CVE-2022-23692", "lastModified": "2024-11-21T06:49:06.947", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-20T21:15:10.130", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-15 14:15
Modified
2024-11-21 06:25
Severity ?
Summary
A remote directory traversal vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.9.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "520FCCC1-09F9-443D-9A51-FBA2B3B9B6AA", "versionEndExcluding": "6.9.7", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA9C9317-7775-4BDA-9903-2C5661362E1A", "versionEndExcluding": "6.10.2", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.7:-:*:*:*:*:*:*", "matchCriteriaId": "6D62BC6A-7C65-4577-A048-4414AD4663C1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote directory traversal vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de salto de directorio remoto en Aruba ClearPass Policy Manager versi\u00f3n(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-40988", "lastModified": "2024-11-21T06:25:12.303", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-15T14:15:08.067", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-15 14:15
Modified
2024-11-21 06:15
Severity ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "604AAF73-377A-4AD1-A4FE-1AF5F3B70DD2", "versionEndIncluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C58FDFD-FCFB-4DA1-8E95-678DFA08E167", "versionEndIncluding": "6.9.7", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA9C9317-7775-4BDA-9903-2C5661362E1A", "versionEndExcluding": "6.10.2", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de ejecuci\u00f3n remota de comandos arbitrarios en Aruba ClearPass Policy Manager versi\u00f3n(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-37739", "lastModified": "2024-11-21T06:15:50.680", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-15T14:15:07.713", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-16 20:15
Modified
2024-11-21 06:49
Severity ?
Summary
A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B516F442-4505-4508-86D7-0D67D74DE546", "versionEndExcluding": "6.8.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "68D57C94-6237-4B1C-9D59-255707179780", "versionEndExcluding": "6.9.10", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AAF0DA7-CB80-4591-8E8F-0B590A6C67FF", "versionEndExcluding": "6.10.5", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix1:*:*:*:*:*:*", "matchCriteriaId": "9D1715A7-B5EC-4876-8B29-79D80E36CD88", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix2:*:*:*:*:*:*", "matchCriteriaId": "BFC7FC46-D960-46B1-89AA-E215CED4A9A8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n remota en Aruba ClearPass Policy Manager versiones: 6.10.4 y anteriores, 6.9.9 y anteriores, 6.8.9-HF2 y anteriores, 6.7.x y anteriores. Aruba ha publicado actualizaciones de ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2022-23658", "lastModified": "2024-11-21T06:49:02.320", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-16T20:15:15.220", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-20 20:15
Modified
2024-11-21 07:15
Severity ?
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." }, { "lang": "es", "value": "Unas vulnerabilidades en la interfaz de administraci\u00f3n basada en web de ClearPass Policy Manager permiten a usuarios remotos autenticados ejecutar comandos arbitrarios en el host subyacente. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante ejecutar comandos arbitrarios como root en el sistema operativo subyacente, conllevando a un compromiso completo del sistema en Aruba ClearPass Policy Manager versi\u00f3n(es): 6.10.x: 6.10.6 y anteriores; 6.9.x: 6.9.11 y anteriores. Aruba ha lanzado actualizaciones para Aruba ClearPass Policy Manager que abordan estas vulnerabilidades de seguridad" } ], "id": "CVE-2022-37882", "lastModified": "2024-11-21T07:15:18.150", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-20T20:15:10.287", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-15 15:15
Modified
2024-11-21 06:25
Severity ?
Summary
A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.9.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "520FCCC1-09F9-443D-9A51-FBA2B3B9B6AA", "versionEndExcluding": "6.9.7", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA9C9317-7775-4BDA-9903-2C5661362E1A", "versionEndExcluding": "6.10.2", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.7:-:*:*:*:*:*:*", "matchCriteriaId": "6D62BC6A-7C65-4577-A048-4414AD4663C1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de divulgaci\u00f3n remota de informaci\u00f3n confidencial en Aruba ClearPass Policy Manager versi\u00f3n(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-40991", "lastModified": "2024-11-21T06:25:13.013", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-15T15:15:09.217", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-12-07 21:29
Modified
2024-11-21 04:11
Severity ?
Summary
Aruba ClearPass Policy Manager guest authorization failure. Certain administrative operations in ClearPass Guest do not properly enforce authorization rules, which allows any authenticated administrative user to execute those operations regardless of privilege level. This could allow low-privilege users to view, modify, or delete guest users. Resolution: Fixed in 6.7.6 and 6.6.10-hotfix.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "534E3208-12B0-42D9-86A6-B2872C94DE7F", "versionEndExcluding": "6.6.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE422F22-B03C-4DE9-9D25-3919970FA7CF", "versionEndExcluding": "6.7.6", "versionStartIncluding": "6.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Aruba ClearPass Policy Manager guest authorization failure. Certain administrative operations in ClearPass Guest do not properly enforce authorization rules, which allows any authenticated administrative user to execute those operations regardless of privilege level. This could allow low-privilege users to view, modify, or delete guest users. Resolution: Fixed in 6.7.6 and 6.6.10-hotfix." }, { "lang": "es", "value": "Error de autorizaci\u00f3n de invitados en Aruba ClearPass Policy Manager. Ciertas operaciones administrativas en el invitado de ClearPass no aplican correctamente las reglas de autorizaci\u00f3n, lo que permite que cualquier usuario administrativo autenticado ejecute dichas operaciones, independientemente del nivel de privilegios. Esto podr\u00eda permitir que usuarios con pocos privilegios vean modifiquen o eliminen usuarios invitados. Soluci\u00f3n: solucionado en 6.7.6 y 6.6.10-hotfix." } ], "id": "CVE-2018-7079", "lastModified": "2024-11-21T04:11:36.903", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-12-07T21:29:01.343", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-20 20:15
Modified
2024-11-21 07:15
Severity ?
Summary
A vulnerability exists in the ClearPass Policy Manager Guest User Interface that can allow an unauthenticated attacker to send specific operations which result in a Denial-of-Service condition. A successful exploitation of this vulnerability results in the unavailability of the guest interface in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability exists in the ClearPass Policy Manager Guest User Interface that can allow an unauthenticated attacker to send specific operations which result in a Denial-of-Service condition. A successful exploitation of this vulnerability results in the unavailability of the guest interface in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se presenta una vulnerabilidad en la Interfaz de Usuario de ClearPass Policy Manager Guest que puede permitir a un atacante no autenticado enviar operaciones espec\u00edficas que resulten en una condici\u00f3n de denegaci\u00f3n de servicio. Una explotaci\u00f3n con \u00e9xito de esta vulnerabilidad resulta en la indisponibilidad de la interfaz de invitado en Aruba ClearPass Policy Manager versi\u00f3n(es): 6.10.x: 6.10.6 y anteriores; 6.9.x: 6.9.11 y anteriores. Aruba ha publicado actualizaciones para Aruba ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2022-37884", "lastModified": "2024-11-21T07:15:18.373", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-20T20:15:10.367", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-16 20:15
Modified
2024-11-21 06:49
Severity ?
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B516F442-4505-4508-86D7-0D67D74DE546", "versionEndExcluding": "6.8.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "68D57C94-6237-4B1C-9D59-255707179780", "versionEndExcluding": "6.9.10", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AAF0DA7-CB80-4591-8E8F-0B590A6C67FF", "versionEndExcluding": "6.10.5", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix1:*:*:*:*:*:*", "matchCriteriaId": "9D1715A7-B5EC-4876-8B29-79D80E36CD88", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix2:*:*:*:*:*:*", "matchCriteriaId": "BFC7FC46-D960-46B1-89AA-E215CED4A9A8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de inyecci\u00f3n de comandos remotos autenticados en Aruba ClearPass Policy Manager versiones: 6.10.4 y anteriores, 6.9.9 y anteriores, 6.8.9-HF2 y anteriores, 6.7.x y anteriores. Aruba ha publicado actualizaciones de ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2022-23661", "lastModified": "2024-11-21T06:49:02.670", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-16T20:15:15.413", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-05-28 14:59
Modified
2024-11-21 02:30
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to inject arbitrary web script or HTML via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "56DB6099-358C-4872-A258-D3E427717EFF", "versionEndIncluding": "6.4.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to inject arbitrary web script or HTML via unspecified vectors." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de XSS en Aruba Networks ClearPass Policy Manager (CPPM) anterior a 6.4.5 permiten a administradores remotos inyectar secuencias de comandos web arbitrarios o HTML a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2015-4132", "lastModified": "2024-11-21T02:30:28.900", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2015-05-28T14:59:09.470", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/74852" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/74852" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-22 06:15
Modified
2024-11-21 07:49
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges to those of a higher role. A successful exploit allows malicious users to execute arbitrary code with root level privileges on the Linux instance.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.11.0 | |
arubanetworks | clearpass_policy_manager | 6.11.1 | |
linux | linux_kernel | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAF80068-5F4B-46ED-AD0D-CB27FAC68C4C", "versionEndIncluding": "6.9.13", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "032EBB33-A9BD-4C79-90DE-812706B26691", "versionEndIncluding": "6.10.8", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.0:*:*:*:*:*:*:*", "matchCriteriaId": "3811F6B0-A00C-413B-B1F1-0347249A50BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "7ADA5D58-3928-46B7-BB45-A989577CC726", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges to those of a higher role. A successful exploit allows malicious users to execute arbitrary code with root level privileges on the Linux instance." } ], "id": "CVE-2023-25590", "lastModified": "2024-11-21T07:49:47.190", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-22T06:15:09.927", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-23 19:15
Modified
2024-11-21 05:56
Severity ?
Summary
A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.7.14 | |
arubanetworks | clearpass_policy_manager | 6.8.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7D11F63-2289-47CA-A4C8-A5F80A0F6510", "versionEndExcluding": "6.7.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A578484-F964-431E-9D08-38EC8707330B", "versionEndExcluding": "6.8.8", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "18FF8724-CF77-4A7A-A9AB-5A72292344AC", "versionEndExcluding": "6.9.5", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.7.14:-:*:*:*:*:*:*", "matchCriteriaId": "44DD6113-B80E-4533-A225-759DA9A118C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.8:-:*:*:*:*:*:*", "matchCriteriaId": "CCE78DCC-7E8D-4E31-8FDC-6549C3BEB8C2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise." }, { "lang": "es", "value": "Una vulnerabilidad de inyecci\u00f3n de comando autenticada remota fue detectada en Aruba ClearPass Policy Manager versiones: Anteriores a 6.9.5, 6.8.8-HF1, 6.7.14-HF1.\u0026#xa0;Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de ClearPass permite a usuarios autenticados remotos ejecutar comandos arbitrarios en el host subyacente.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante ejecutar comandos arbitrarios como root en el sistema operativo subyacente, conllevando a un compromiso total del sistema" } ], "id": "CVE-2021-26680", "lastModified": "2024-11-21T05:56:39.727", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-23T19:15:14.057", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-23 18:15
Modified
2024-11-21 05:56
Severity ?
Summary
A remote authenticated command Injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass CLI could allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7D11F63-2289-47CA-A4C8-A5F80A0F6510", "versionEndExcluding": "6.7.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "861634EC-9068-4DBA-AE30-0A0C96C88542", "versionEndExcluding": "6.8.7", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "13182451-2A0A-4027-8EE7-50214675709C", "versionEndExcluding": "6.9.2", "versionStartIncluding": "6.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote authenticated command Injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass CLI could allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise." }, { "lang": "es", "value": "Se detect\u00f3 una vulnerabilidad de inyecci\u00f3n de comando autenticada remota en Aruba ClearPass Policy Manager: versiones anteriores a 6.9.5, 6.8.8-HF1, 6.7.14-HF1.\u0026#xa0;Una vulnerabilidad en la CLI de ClearPass podr\u00eda permitir a unos usuarios autenticados remotos ejecutar comandos arbitrarios en el host subyacente.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante ejecutar comandos arbitrarios como root en el sistema operativo subyacente, conllevando a un compromiso total del sistema" } ], "id": "CVE-2021-26681", "lastModified": "2024-11-21T05:56:39.830", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-23T18:15:13.693", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-17 18:15
Modified
2024-11-21 06:49
Severity ?
Summary
A remote authenticated stored cross-site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | Mitigation, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B971BE7F-57D3-4352-8159-E864E26F9B27", "versionEndIncluding": "6.7.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B9795352-FC88-45CA-AE99-4340D65563F4", "versionEndIncluding": "6.9.9", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCF3BD28-751D-4476-BCD5-443B0A530F27", "versionEndIncluding": "6.10.4", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix1:*:*:*:*:*:*", "matchCriteriaId": "9D1715A7-B5EC-4876-8B29-79D80E36CD88", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix2:*:*:*:*:*:*", "matchCriteriaId": "BFC7FC46-D960-46B1-89AA-E215CED4A9A8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote authenticated stored cross-site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de cross-site scripting (xss) almacenada y autenticada de forma remota en Aruba ClearPass Policy Manager versiones 6.10.4 y siguientes, 6.9.9 y siguientes, 6.8.9-HF2 y siguientes, 6.7.x y siguientes. Aruba ha publicado actualizaciones de ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2022-23675", "lastModified": "2024-11-21T06:49:04.360", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-17T18:15:08.550", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-05 07:15
Modified
2024-11-21 07:26
Severity ?
5.7 (Medium) - CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L
4.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
4.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Summary
A vulnerability exists in the ClearPass Policy Manager cluster communications that allow for an attacker in a privileged network position to potentially obtain sensitive information. A successful exploit could allow an attacker to retrieve information that allows for unauthorized actions as a privileged user on the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": " A vulnerability exists in the ClearPass Policy Manager cluster communications that allow for an attacker in a privileged network position to potentially obtain sensitive information. A successful exploit could allow an attacker to retrieve information that allows for unauthorized actions as a privileged user on the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\n\n" }, { "lang": "es", "value": "Existe una vulnerabilidad en las comunicaciones del cl\u00faster de ClearPass Policy Manager que permite que un atacante en una posici\u00f3n privilegiada de la red obtenga informaci\u00f3n confidencial. Un exploit exitoso podr\u00eda permitir a un atacante recuperar informaci\u00f3n que permita acciones no autorizadas como usuario privilegiado en el cl\u00faster de ClearPass Policy Manager en las versiones de Aruba ClearPass Policy Manager: ClearPass Policy Manager 6.10.x: 6.10.7 y anteriores y ClearPass Policy Manager 6.9.x: 6.9.12 y anteriores." } ], "id": "CVE-2022-43539", "lastModified": "2024-11-21T07:26:44.430", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 4.7, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-05T07:15:13.987", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-12-07 21:29
Modified
2024-11-21 04:11
Severity ?
Summary
A Remote Authentication bypass in Aruba ClearPass Policy Manager leads to complete cluster compromise. An authentication flaw in all versions of ClearPass could allow an attacker to compromise the entire cluster through a specially crafted API call. Network access to the administrative web interface is required to exploit this vulnerability. Resolution: Fixed in 6.7.6 and 6.6.10-hotfix.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "534E3208-12B0-42D9-86A6-B2872C94DE7F", "versionEndExcluding": "6.6.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE422F22-B03C-4DE9-9D25-3919970FA7CF", "versionEndExcluding": "6.7.6", "versionStartIncluding": "6.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Remote Authentication bypass in Aruba ClearPass Policy Manager leads to complete cluster compromise. An authentication flaw in all versions of ClearPass could allow an attacker to compromise the entire cluster through a specially crafted API call. Network access to the administrative web interface is required to exploit this vulnerability. Resolution: Fixed in 6.7.6 and 6.6.10-hotfix." }, { "lang": "es", "value": "Una omisi\u00f3n de autenticaci\u00f3n remota en Aruba ClearPass Policy Manager conduce al compromiso total del cl\u00faster. Un error de autenticaci\u00f3n en todas las versiones de ClearPass podr\u00eda permitir que un atacante comprometa todo el cl\u00faster mediante una llamada a la API especialmente manipulada. Se requiere acceso de red a la interfaz web administrativa para explotar esta vulnerabilidad. Soluci\u00f3n: solucionado en 6.7.6 y 6.6.10-hotfix." } ], "id": "CVE-2018-7067", "lastModified": "2024-11-21T04:11:35.690", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-12-07T21:29:01.280", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-03 13:15
Modified
2024-11-21 05:36
Severity ?
Summary
The ClearPass Policy Manager WebUI administrative interface has an authenticated command remote execution. When the attacker is already authenticated to the administrative interface, they could then exploit the system, leading to remote command execution in the underlying operating system. Resolution: Fixed in 6.7.13-HF, 6.8.5-HF, 6.8.6, 6.9.1 and higher.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4AE91D18-25D3-419D-B0C7-6ED0746AA286", "versionEndIncluding": "6.7.13", "versionStartIncluding": "6.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "936C9A74-C7A0-43F4-B199-1E51651FB6B1", "versionEndExcluding": "6.8.6", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB33A345-3F66-497D-8179-278585263FCD", "versionEndExcluding": "6.9.1", "versionStartIncluding": "6.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The ClearPass Policy Manager WebUI administrative interface has an authenticated command remote execution. When the attacker is already authenticated to the administrative interface, they could then exploit the system, leading to remote command execution in the underlying operating system. Resolution: Fixed in 6.7.13-HF, 6.8.5-HF, 6.8.6, 6.9.1 and higher." }, { "lang": "es", "value": "La interfaz administrativa de ClearPass Policy Manager WebUI, presenta una ejecuci\u00f3n de comando remota autenticada. Cuando el atacante ya est\u00e1 autenticado en la interfaz administrativa, podr\u00eda explotar el sistema, conllevando a una ejecuci\u00f3n de comando remota en el sistema operativo subyacente. Resoluci\u00f3n: Corregido en versiones 6.7.13-HF, 6.8.5-HF, 6.8.6, 6.9.1 y superiores." } ], "id": "CVE-2020-7117", "lastModified": "2024-11-21T05:36:39.610", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-03T13:15:11.523", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-05-28 14:59
Modified
2024-11-21 02:25
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote attackers to inject arbitrary web script or HTML via the username parameter to tips/tipsLoginSubmit.action.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "56DB6099-358C-4872-A258-D3E427717EFF", "versionEndIncluding": "6.4.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote attackers to inject arbitrary web script or HTML via the username parameter to tips/tipsLoginSubmit.action." }, { "lang": "es", "value": "Vulnerabilidad de XSS en Aruba Networks ClearPass Policy Manager (CPPM) anterior a 6.4.5 permite a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a trav\u00e9s del par\u00e1metro username en tips/tipsLoginSubmit.action." } ], "id": "CVE-2015-1389", "lastModified": "2024-11-21T02:25:19.653", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2015-05-28T14:59:01.703", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.com/files/132060/Aruba-ClearPass-Policy-Manager-6.4-Cross-Site-Scripting.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://seclists.org/fulldisclosure/2015/May/115" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://github.com/cmaruti/reports/blob/master/aruba_clearpass.pdf" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/37172/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://packetstormsecurity.com/files/132060/Aruba-ClearPass-Policy-Manager-6.4-Cross-Site-Scripting.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://seclists.org/fulldisclosure/2015/May/115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://github.com/cmaruti/reports/blob/master/aruba_clearpass.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/37172/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-05 07:15
Modified
2024-11-21 07:26
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the ClearPass OnGuard Windows agent could allow malicious users on a Windows instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with NT AUTHORITY\SYSTEM level privileges on the Windows instance in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the ClearPass OnGuard Windows agent could allow malicious users on a Windows instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with NT AUTHORITY\\SYSTEM level privileges on the Windows instance in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\n\n" }, { "lang": "es", "value": "Una vulnerabilidad en el agente de Windows ClearPass OnGuard podr\u00eda permitir a usuarios malintencionados en una instancia de Windows elevar sus privilegios de usuario. Un exploit exitoso podr\u00eda permitir a estos usuarios ejecutar c\u00f3digo arbitrario con privilegios de nivel NT AUTHORITY\\SYSTEM en la instancia de Windows en las versiones de Aruba ClearPass Policy Manager: ClearPass Policy Manager 6.10.x: 6.10.7 y anteriores y ClearPass Policy Manager 6.9. x: 6.9.12 y anteriores." } ], "id": "CVE-2022-43535", "lastModified": "2024-11-21T07:26:43.910", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-05T07:15:13.457", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-25 18:17
Modified
2024-11-21 08:24
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Summary
Vulnerabilities in the web-based management interface of ClearPass Policy Manager allow an attacker with read-only privileges to perform actions that change the state of the ClearPass Policy Manager instance. Successful exploitation of these vulnerabilities allow an attacker to complete state-changing actions in the web-based management interface that should not be allowed by their current level of authorization on the platform.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.9.13 | |
arubanetworks | clearpass_policy_manager | 6.9.13 | |
arubanetworks | clearpass_policy_manager | 6.9.13 | |
arubanetworks | clearpass_policy_manager | 6.10.8 | |
arubanetworks | clearpass_policy_manager | 6.10.8 | |
arubanetworks | clearpass_policy_manager | 6.10.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "124117E4-FE27-43AB-B5F5-B4EFCA767430", "versionEndExcluding": "6.9.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "84F5E56D-039C-47B0-827A-AFE34887DAD2", "versionEndExcluding": "6.10.8", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "349AD8EE-ECFF-469B-80E6-0ABFDEF55A2C", "versionEndIncluding": "6.11.4", "versionStartIncluding": "6.11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:-:*:*:*:*:*:*", "matchCriteriaId": "57C5BF92-A455-44E4-AE20-F9A1D790422D", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:cumulative_hotfix_patch_2:*:*:*:*:*:*", "matchCriteriaId": "7962FD34-6A38-461A-8942-BCA227AF8AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:cumulative_hotfix_patch_3:*:*:*:*:*:*", "matchCriteriaId": "435A3CE6-AB76-4F4F-B11F-71E0C7619A9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:-:*:*:*:*:*:*", "matchCriteriaId": "1DB2448F-D014-4672-90A9-3BCC91096B93", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:cumulative_hotfix_patch_2:*:*:*:*:*:*", "matchCriteriaId": "80F47102-7F9F-449F-91A1-76372AA7F3D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:cumulative_hotfix_patch_5:*:*:*:*:*:*", "matchCriteriaId": "F85708F3-CA05-472A-9B51-373D1AD14E9C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the web-based management interface of\u00a0ClearPass Policy Manager allow an attacker with read-only\u00a0privileges to perform actions that change the state of the\u00a0ClearPass Policy Manager instance. Successful exploitation\u00a0of these vulnerabilities allow an attacker to complete\u00a0state-changing actions in the web-based management interface\u00a0that should not be allowed by their current level of\u00a0authorization on the platform." }, { "lang": "es", "value": "Las vulnerabilidades en la interfaz de administraci\u00f3n basada en web de ClearPass Policy Manager permiten que un atacante con privilegios de solo lectura realice acciones que cambien el estado de la instancia de ClearPass Policy Manager. La explotaci\u00f3n exitosa de estas vulnerabilidades permite a un atacante completar acciones de cambio del estado en la interfaz de administraci\u00f3n basada en web que no deber\u00edan estar permitidas por su nivel actual de autorizaci\u00f3n en la plataforma." } ], "id": "CVE-2023-43508", "lastModified": "2024-11-21T08:24:10.990", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.4, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-25T18:17:31.990", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-07-08 15:15
Modified
2024-11-21 06:00
Severity ?
Summary
A remote insecure deserialization vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C4E9C10-39BE-4A34-A260-A790B417548D", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5AA8882D-F4B0-4212-9B28-F60DA12E96BD", "versionEndExcluding": "6.9.6", "versionStartIncluding": "6.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote insecure deserialization vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de deserializaci\u00f3n no segura remota en Aruba ClearPass Policy Manager version(es): Anteriores a 6.10.0, 6.9.6 y 6.8.9. Aruba ha publicado actualizaciones de ClearPass Policy Manager que solucionan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-29150", "lastModified": "2024-11-21T06:00:47.337", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-07-08T15:15:07.480", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-502" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-15 15:15
Modified
2024-11-21 06:25
Severity ?
Summary
A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.9.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "520FCCC1-09F9-443D-9A51-FBA2B3B9B6AA", "versionEndExcluding": "6.9.7", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA9C9317-7775-4BDA-9903-2C5661362E1A", "versionEndExcluding": "6.10.2", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.7:-:*:*:*:*:*:*", "matchCriteriaId": "6D62BC6A-7C65-4577-A048-4414AD4663C1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n remota en Aruba ClearPass Policy Manager versi\u00f3n(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-40996", "lastModified": "2024-11-21T06:25:13.790", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-15T15:15:09.527", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Third Party Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-16 20:15
Modified
2024-11-21 06:49
Severity ?
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B516F442-4505-4508-86D7-0D67D74DE546", "versionEndExcluding": "6.8.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "68D57C94-6237-4B1C-9D59-255707179780", "versionEndExcluding": "6.9.10", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AAF0DA7-CB80-4591-8E8F-0B590A6C67FF", "versionEndExcluding": "6.10.5", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix1:*:*:*:*:*:*", "matchCriteriaId": "9D1715A7-B5EC-4876-8B29-79D80E36CD88", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix2:*:*:*:*:*:*", "matchCriteriaId": "BFC7FC46-D960-46B1-89AA-E215CED4A9A8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de inyecci\u00f3n de comandos remotos autenticados en Aruba ClearPass Policy Manager versiones: 6.10.4 y anteriores, 6.9.9 y anteriores, 6.8.9-HF2 y anteriores, 6.7.x y anteriores. Aruba ha publicado actualizaciones de ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2022-23662", "lastModified": "2024-11-21T06:49:02.777", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-16T20:15:15.500", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-11-25 15:59
Modified
2024-11-21 02:18
Severity ?
Summary
SQL injection vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) 6.2.x, 6.3.x before 6.3.6, and 6.4.x before 6.4.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://secunia.com/advisories/62602 | Third Party Advisory | |
cve@mitre.org | http://www.arubanetworks.com/support/alerts/aid-11192014.txt | Broken Link, Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/98870 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/62602 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.arubanetworks.com/support/alerts/aid-11192014.txt | Broken Link, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/98870 | Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8784AE19-F910-44D6-9600-2C16A92C8F8B", "versionEndIncluding": "6.2.6", "versionStartIncluding": "6.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "580C3679-A9D0-40E3-96A6-E32384A432BA", "versionEndExcluding": "6.3.6", "versionStartIncluding": "6.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "65B64372-2A62-4F87-93CE-ECC51C5D4655", "versionEndExcluding": "6.4.2", "versionStartIncluding": "6.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "16F7CCDA-121B-4864-8FD4-6B81785239CF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) 6.2.x, 6.3.x before 6.3.6, and 6.4.x before 6.4.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en Aruba Networks ClearPass Policy Manager (CPPM) 6.2.x, 6.3.x anterior a 6.3.6, y 6.4.x anterior a 6.4.2 permite a atacantes remotos ejecutar comandos SQL arbitrarios a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2014-8367", "lastModified": "2024-11-21T02:18:57.567", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-11-25T15:59:02.763", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/62602" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.arubanetworks.com/support/alerts/aid-11192014.txt" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98870" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/62602" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.arubanetworks.com/support/alerts/aid-11192014.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98870" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-15 15:15
Modified
2024-11-21 06:25
Severity ?
Summary
A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.9.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "520FCCC1-09F9-443D-9A51-FBA2B3B9B6AA", "versionEndExcluding": "6.9.7", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA9C9317-7775-4BDA-9903-2C5661362E1A", "versionEndExcluding": "6.10.2", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.7:-:*:*:*:*:*:*", "matchCriteriaId": "6D62BC6A-7C65-4577-A048-4414AD4663C1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de inyecci\u00f3n SQL remota en Aruba ClearPass Policy Manager versi\u00f3n(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-40993", "lastModified": "2024-11-21T06:25:13.357", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-15T15:15:09.283", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-03 13:15
Modified
2024-11-21 05:36
Severity ?
Summary
The ClearPass Policy Manager web interface is affected by a vulnerability that leads to authentication bypass. Upon successful bypass an attacker could then execute an exploit that would allow to remote command execution in the underlying operating system. Resolution: Fixed in 6.7.13-HF, 6.8.5-HF, 6.8.6, 6.9.1 and higher.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | http://packetstormsecurity.com/files/158368/ClearPass-Policy-Manager-Unauthenticated-Remote-Command-Execution.html | Exploit, Third Party Advisory, VDB Entry | |
security-alert@hpe.com | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/158368/ClearPass-Policy-Manager-Unauthenticated-Remote-Command-Execution.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4AE91D18-25D3-419D-B0C7-6ED0746AA286", "versionEndIncluding": "6.7.13", "versionStartIncluding": "6.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "936C9A74-C7A0-43F4-B199-1E51651FB6B1", "versionEndExcluding": "6.8.6", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB33A345-3F66-497D-8179-278585263FCD", "versionEndExcluding": "6.9.1", "versionStartIncluding": "6.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The ClearPass Policy Manager web interface is affected by a vulnerability that leads to authentication bypass. Upon successful bypass an attacker could then execute an exploit that would allow to remote command execution in the underlying operating system. Resolution: Fixed in 6.7.13-HF, 6.8.5-HF, 6.8.6, 6.9.1 and higher." }, { "lang": "es", "value": "La interfaz web de ClearPass Policy Manager est\u00e1 afectada por una vulnerabilidad que conlleva a una omisi\u00f3n de autenticaci\u00f3n. Luego de una omisi\u00f3n con \u00e9xito, un atacante podr\u00eda ejecutar una explotaci\u00f3n que permitir\u00eda una ejecuci\u00f3n de comando remota en el sistema operativo subyacente. Resoluci\u00f3n: Corregido en versiones 6.7.13-HF, 6.8.5-HF, 6.8.6, 6.9.1 y superiores." } ], "id": "CVE-2020-7115", "lastModified": "2024-11-21T05:36:39.383", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-03T13:15:11.400", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/158368/ClearPass-Policy-Manager-Unauthenticated-Remote-Command-Execution.html" }, { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/158368/ClearPass-Policy-Manager-Unauthenticated-Remote-Command-Execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-306" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-05-28 14:59
Modified
2024-11-21 02:25
Severity ?
Summary
Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote administrators to execute arbitrary files via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "56DB6099-358C-4872-A258-D3E427717EFF", "versionEndIncluding": "6.4.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote administrators to execute arbitrary files via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad de salto de directorio en Aruba Networks ClearPass Policy Manager (CPPM) anterior a 6.4.5 permite a usuarios remotos autenticados ejecutar ficheros arbitrarios a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2015-1550", "lastModified": "2024-11-21T02:25:38.417", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-05-28T14:59:04.190", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-20 20:15
Modified
2024-11-21 07:15
Severity ?
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." }, { "lang": "es", "value": "Unas vulnerabilidades en la interfaz de administraci\u00f3n basada en web de ClearPass Policy Manager permiten a usuarios remotos autenticados ejecutar comandos arbitrarios en el host subyacente. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante ejecutar comandos arbitrarios como root en el sistema operativo subyacente, conllevando a un compromiso completo del sistema en Aruba ClearPass Policy Manager versi\u00f3n(es): 6.10.x: 6.10.6 y anteriores; 6.9.x: 6.9.11 y anteriores. Aruba ha lanzado actualizaciones para Aruba ClearPass Policy Manager que abordan estas vulnerabilidades de seguridad" } ], "id": "CVE-2022-37883", "lastModified": "2024-11-21T07:15:18.263", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-20T20:15:10.327", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-22 06:15
Modified
2024-11-21 07:49
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an unauthenticated remote attacker to create arbitrary users on the platform. A successful exploit allows an attacker to achieve total cluster compromise.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.11.0 | |
arubanetworks | clearpass_policy_manager | 6.11.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAF80068-5F4B-46ED-AD0D-CB27FAC68C4C", "versionEndIncluding": "6.9.13", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "032EBB33-A9BD-4C79-90DE-812706B26691", "versionEndIncluding": "6.10.8", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.0:*:*:*:*:*:*:*", "matchCriteriaId": "3811F6B0-A00C-413B-B1F1-0347249A50BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "7ADA5D58-3928-46B7-BB45-A989577CC726", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an unauthenticated remote attacker to create arbitrary users on the platform. A successful exploit allows an attacker to achieve total cluster compromise." } ], "id": "CVE-2023-25589", "lastModified": "2024-11-21T07:49:47.050", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-22T06:15:09.837", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-02-27 23:15
Modified
2024-12-12 20:12
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
A vulnerability in the web-based management interface of ClearPass Policy Manager could allow a remote attacker authenticated with low privileges to access sensitive information. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.9.13 | |
arubanetworks | clearpass_policy_manager | 6.9.13 | |
arubanetworks | clearpass_policy_manager | 6.9.13 | |
arubanetworks | clearpass_policy_manager | 6.9.13 | |
arubanetworks | clearpass_policy_manager | 6.10.8 | |
arubanetworks | clearpass_policy_manager | 6.10.8 | |
arubanetworks | clearpass_policy_manager | 6.10.8 | |
arubanetworks | clearpass_policy_manager | 6.10.8 | |
arubanetworks | clearpass_policy_manager | 6.12.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "3FB4B104-2BBB-4F41-8245-97616A66C18B", "versionEndExcluding": "6.9.13", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "84F5E56D-039C-47B0-827A-AFE34887DAD2", "versionEndExcluding": "6.10.8", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B615E4D-D615-4AA4-B501-E9BA06A1D909", "versionEndIncluding": "6.11.6", "versionStartIncluding": "6.11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:-:*:*:*:*:*:*", "matchCriteriaId": "57C5BF92-A455-44E4-AE20-F9A1D790422D", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:cumulative_hotfix_patch_2:*:*:*:*:*:*", "matchCriteriaId": "7962FD34-6A38-461A-8942-BCA227AF8AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:cumulative_hotfix_patch_3:*:*:*:*:*:*", "matchCriteriaId": "435A3CE6-AB76-4F4F-B11F-71E0C7619A9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:cumulative_hotfix_patch_4:*:*:*:*:*:*", "matchCriteriaId": "48AF4969-0D31-4109-B925-E22FF9742F00", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:-:*:*:*:*:*:*", "matchCriteriaId": "1DB2448F-D014-4672-90A9-3BCC91096B93", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:cumulative_hotfix_patch_2:*:*:*:*:*:*", "matchCriteriaId": "80F47102-7F9F-449F-91A1-76372AA7F3D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:cumulative_hotfix_patch_5:*:*:*:*:*:*", "matchCriteriaId": "F85708F3-CA05-472A-9B51-373D1AD14E9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:cumulative_hotfix_patch_6:*:*:*:*:*:*", "matchCriteriaId": "2700588C-FBC3-4A45-A482-1168D965AAA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.12.0:*:*:*:*:*:*:*", "matchCriteriaId": "B9DC2CA8-B27E-48A8-BD73-A5CE9A55B6FA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of ClearPass Policy Manager could allow a remote attacker authenticated with low privileges to access sensitive information. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager.\n\n" }, { "lang": "es", "value": "Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de ClearPass Policy Manager podr\u00eda permitir que un atacante remoto autenticado con privilegios bajos acceda a informaci\u00f3n confidencial. Un exploit exitoso permite a un atacante recuperar informaci\u00f3n que podr\u00eda usarse para obtener acceso adicional a los servicios de red compatibles con ClearPass Policy Manager." } ], "id": "CVE-2024-26301", "lastModified": "2024-12-12T20:12:59.017", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-02-27T23:15:07.450", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Broken Link" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-15 14:15
Modified
2024-11-21 06:25
Severity ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.9.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "520FCCC1-09F9-443D-9A51-FBA2B3B9B6AA", "versionEndExcluding": "6.9.7", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA9C9317-7775-4BDA-9903-2C5661362E1A", "versionEndExcluding": "6.10.2", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.7:-:*:*:*:*:*:*", "matchCriteriaId": "6D62BC6A-7C65-4577-A048-4414AD4663C1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de ejecuci\u00f3n remota de comandos arbitrarios en Aruba ClearPass Policy Manager versi\u00f3n(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-40987", "lastModified": "2024-11-21T06:25:12.153", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-15T14:15:08.020", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Third Party Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-22 06:15
Modified
2024-11-21 07:49
Severity ?
7.6 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
A vulnerability in the web-based management interface of ClearPass Policy Manager could allow a remote attacker authenticated with low privileges to access sensitive information. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further privileges on the ClearPass instance.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.11.0 | |
arubanetworks | clearpass_policy_manager | 6.11.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAF80068-5F4B-46ED-AD0D-CB27FAC68C4C", "versionEndIncluding": "6.9.13", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "032EBB33-A9BD-4C79-90DE-812706B26691", "versionEndIncluding": "6.10.8", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.0:*:*:*:*:*:*:*", "matchCriteriaId": "3811F6B0-A00C-413B-B1F1-0347249A50BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "7ADA5D58-3928-46B7-BB45-A989577CC726", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of ClearPass Policy Manager could allow a remote attacker authenticated with low privileges to access sensitive information. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further privileges on the ClearPass instance." } ], "id": "CVE-2023-25591", "lastModified": "2024-11-21T07:49:47.307", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.7, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-22T06:15:10.017", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-07-30 17:15
Modified
2024-11-21 09:47
Severity ?
5.8 (Medium) - CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Summary
A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.12.0 | |
arubanetworks | clearpass_policy_manager | 6.12.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0920BC3B-E4D5-4CDB-834E-96EEDB34BA98", "versionEndIncluding": "6.11.8", "versionStartIncluding": "6.11", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.12.0:*:*:*:*:*:*:*", "matchCriteriaId": "B9DC2CA8-B27E-48A8-BD73-A5CE9A55B6FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "EF79937F-1D5E-4455-944B-E3A440389D9D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager" }, { "lang": "es", "value": " Existe una vulnerabilidad en ClearPass Policy Manager que permite que un atacante con privilegios administrativos acceda a informaci\u00f3n confidencial en formato de texto plano. Un exploit exitoso permite a un atacante recuperar informaci\u00f3n que podr\u00eda usarse para potencialmente obtener mayor acceso a los servicios de red compatibles con ClearPass Policy Manager." } ], "id": "CVE-2024-5486", "lastModified": "2024-11-21T09:47:46.367", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 4.0, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-07-30T17:15:14.120", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04675en_us\u0026docLocale=en_US" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04675en_us\u0026docLocale=en_US" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-16 20:15
Modified
2024-11-21 06:49
Severity ?
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B516F442-4505-4508-86D7-0D67D74DE546", "versionEndExcluding": "6.8.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "68D57C94-6237-4B1C-9D59-255707179780", "versionEndExcluding": "6.9.10", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AAF0DA7-CB80-4591-8E8F-0B590A6C67FF", "versionEndExcluding": "6.10.5", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix1:*:*:*:*:*:*", "matchCriteriaId": "9D1715A7-B5EC-4876-8B29-79D80E36CD88", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix2:*:*:*:*:*:*", "matchCriteriaId": "BFC7FC46-D960-46B1-89AA-E215CED4A9A8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de inyecci\u00f3n de comandos remotos autenticados en Aruba ClearPass Policy Manager versiones: 6.10.4 y anteriores, 6.9.9 y anteriores, 6.8.9-HF2 y anteriores, 6.7.x y anteriores. Aruba ha publicado actualizaciones de ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2022-23666", "lastModified": "2024-11-21T06:49:03.270", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-16T20:15:15.777", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-17 18:15
Modified
2024-11-21 06:49
Severity ?
Summary
A remote authorization bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | Mitigation, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B971BE7F-57D3-4352-8159-E864E26F9B27", "versionEndIncluding": "6.7.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B9795352-FC88-45CA-AE99-4340D65563F4", "versionEndIncluding": "6.9.9", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCF3BD28-751D-4476-BCD5-443B0A530F27", "versionEndIncluding": "6.10.4", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix1:*:*:*:*:*:*", "matchCriteriaId": "9D1715A7-B5EC-4876-8B29-79D80E36CD88", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix2:*:*:*:*:*:*", "matchCriteriaId": "BFC7FC46-D960-46B1-89AA-E215CED4A9A8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote authorization bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de omisi\u00f3n de autorizaci\u00f3n remota en Aruba ClearPass Policy Manager versiones 6.10.4 y anteriores, 6.9.9 y anteriores, 6.8.9-HF2 y anteriores, 6.7.x y anteriores. Aruba ha publicado actualizaciones de ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2022-23669", "lastModified": "2024-11-21T06:49:03.613", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-17T18:15:08.377", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-613" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-23 18:15
Modified
2024-11-21 05:56
Severity ?
Summary
A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B971BE7F-57D3-4352-8159-E864E26F9B27", "versionEndIncluding": "6.7.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A578484-F964-431E-9D08-38EC8707330B", "versionEndExcluding": "6.8.8", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "18FF8724-CF77-4A7A-A9AB-5A72292344AC", "versionEndExcluding": "6.9.5", "versionStartIncluding": "6.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise." }, { "lang": "es", "value": "Se detect\u00f3 una vulnerabilidad de inyecci\u00f3n de comando autenticada remota en Aruba ClearPass Policy Manager: versiones anteriores a 6.9.5, 6.8.8-HF1, 6.7.14-HF1.\u0026#xa0;Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de ClearPass permite a usuarios autenticados remoto ejecutar comandos arbitrarios en el host subyacente.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante ejecutar comandos arbitrarios como root en el sistema operativo subyacente, conllevando a un compromiso total del sistema" } ], "id": "CVE-2021-26684", "lastModified": "2024-11-21T05:56:40.150", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-23T18:15:13.927", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-15 15:15
Modified
2024-11-21 06:25
Severity ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.9.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "520FCCC1-09F9-443D-9A51-FBA2B3B9B6AA", "versionEndExcluding": "6.9.7", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA9C9317-7775-4BDA-9903-2C5661362E1A", "versionEndExcluding": "6.10.2", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.7:-:*:*:*:*:*:*", "matchCriteriaId": "6D62BC6A-7C65-4577-A048-4414AD4663C1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de ejecuci\u00f3n remota de comandos arbitrarios en Aruba ClearPass Policy Manager versi\u00f3n(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-40995", "lastModified": "2024-11-21T06:25:13.650", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-15T15:15:09.457", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Third Party Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-20 20:15
Modified
2024-11-21 07:15
Severity ?
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." }, { "lang": "es", "value": "Unas vulnerabilidades en la interfaz de administraci\u00f3n basada en web de ClearPass Policy Manager permiten a usuarios remotos autenticados ejecutar comandos arbitrarios en el host subyacente. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante ejecutar comandos arbitrarios como root en el sistema operativo subyacente, conllevando a un compromiso completo del sistema en Aruba ClearPass Policy Manager versi\u00f3n(es): 6.10.x: 6.10.6 y anteriores; 6.9.x: 6.9.11 y anteriores. Aruba ha lanzado actualizaciones para Aruba ClearPass Policy Manager que abordan estas vulnerabilidades de seguridad" } ], "id": "CVE-2022-37881", "lastModified": "2024-11-21T07:15:18.023", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-20T20:15:10.250", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-25 18:17
Modified
2024-11-21 08:24
Severity ?
5.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
5.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
5.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
Summary
A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an unauthenticated remote attacker to send notifications to computers that are running ClearPass OnGuard. These notifications can then be used to phish users or trick them into downloading malicious software.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.9.13 | |
arubanetworks | clearpass_policy_manager | 6.9.13 | |
arubanetworks | clearpass_policy_manager | 6.9.13 | |
arubanetworks | clearpass_policy_manager | 6.10.8 | |
arubanetworks | clearpass_policy_manager | 6.10.8 | |
arubanetworks | clearpass_policy_manager | 6.10.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "124117E4-FE27-43AB-B5F5-B4EFCA767430", "versionEndExcluding": "6.9.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "84F5E56D-039C-47B0-827A-AFE34887DAD2", "versionEndExcluding": "6.10.8", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "349AD8EE-ECFF-469B-80E6-0ABFDEF55A2C", "versionEndIncluding": "6.11.4", "versionStartIncluding": "6.11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:-:*:*:*:*:*:*", "matchCriteriaId": "57C5BF92-A455-44E4-AE20-F9A1D790422D", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:cumulative_hotfix_patch_2:*:*:*:*:*:*", "matchCriteriaId": "7962FD34-6A38-461A-8942-BCA227AF8AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:cumulative_hotfix_patch_3:*:*:*:*:*:*", "matchCriteriaId": "435A3CE6-AB76-4F4F-B11F-71E0C7619A9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:-:*:*:*:*:*:*", "matchCriteriaId": "1DB2448F-D014-4672-90A9-3BCC91096B93", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:cumulative_hotfix_patch_2:*:*:*:*:*:*", "matchCriteriaId": "80F47102-7F9F-449F-91A1-76372AA7F3D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:cumulative_hotfix_patch_5:*:*:*:*:*:*", "matchCriteriaId": "F85708F3-CA05-472A-9B51-373D1AD14E9C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of\u00a0ClearPass Policy Manager could allow an unauthenticated\u00a0remote attacker to send notifications to computers that are\u00a0running ClearPass OnGuard. These notifications can then be\u00a0used to phish users or trick them into downloading malicious\u00a0software." }, { "lang": "es", "value": "Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de ClearPass Policy Manager podr\u00eda permitir que un atacante remoto no autenticado env\u00ede notificaciones a ordenadores que ejecutan ClearPass OnGuard. Estas notificaciones pueden utilizarse para realizar phishing a los usuarios o enga\u00f1arlos para que descarguen software malicioso." } ], "id": "CVE-2023-43509", "lastModified": "2024-11-21T08:24:11.110", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-25T18:17:32.050", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-16 20:15
Modified
2024-11-21 06:49
Severity ?
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B516F442-4505-4508-86D7-0D67D74DE546", "versionEndExcluding": "6.8.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "68D57C94-6237-4B1C-9D59-255707179780", "versionEndExcluding": "6.9.10", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AAF0DA7-CB80-4591-8E8F-0B590A6C67FF", "versionEndExcluding": "6.10.5", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix1:*:*:*:*:*:*", "matchCriteriaId": "9D1715A7-B5EC-4876-8B29-79D80E36CD88", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix2:*:*:*:*:*:*", "matchCriteriaId": "BFC7FC46-D960-46B1-89AA-E215CED4A9A8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de inyecci\u00f3n de comandos remotos autenticados en Aruba ClearPass Policy Manager versiones: 6.10.4 y anteriores, 6.9.9 y anteriores, 6.8.9-HF2 y anteriores, 6.7.x y anteriores. Aruba ha publicado actualizaciones de ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2022-23664", "lastModified": "2024-11-21T06:49:03.013", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-16T20:15:15.640", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-07-08 20:15
Modified
2024-11-21 06:10
Severity ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "35DF1269-A04E-49A4-ACC2-CCFB73020A0B", "versionEndIncluding": "6.6.10", "versionStartIncluding": "6.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D278FA87-BED9-4804-AB63-3BE9A7D0A954", "versionEndIncluding": "6.7.14", "versionStartIncluding": "6.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5AA8882D-F4B0-4212-9B28-F60DA12E96BD", "versionEndExcluding": "6.9.6", "versionStartIncluding": "6.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de ejecuci\u00f3n de comandos remota arbitrarios en Aruba ClearPass Policy Manager versi\u00f3n(es): Anteriores a 6.10.0, 6.9.6 y 6.8.9. Aruba ha publicado actualizaciones de ClearPass Policy Manager que solucionan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-34613", "lastModified": "2024-11-21T06:10:48.740", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-07-08T20:15:08.380", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-03 13:15
Modified
2024-11-21 05:36
Severity ?
Summary
The ClearPass Policy Manager WebUI administrative interface has an authenticated command remote execution. When the attacker is already authenticated to the administrative interface, they could then exploit the system, leading to remote command execution in the underlying operating system. Resolution: Fixed in 6.7.13-HF, 6.8.5-HF, 6.8.6, 6.9.1 and higher.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4AE91D18-25D3-419D-B0C7-6ED0746AA286", "versionEndIncluding": "6.7.13", "versionStartIncluding": "6.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "936C9A74-C7A0-43F4-B199-1E51651FB6B1", "versionEndExcluding": "6.8.6", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB33A345-3F66-497D-8179-278585263FCD", "versionEndExcluding": "6.9.1", "versionStartIncluding": "6.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The ClearPass Policy Manager WebUI administrative interface has an authenticated command remote execution. When the attacker is already authenticated to the administrative interface, they could then exploit the system, leading to remote command execution in the underlying operating system. Resolution: Fixed in 6.7.13-HF, 6.8.5-HF, 6.8.6, 6.9.1 and higher." }, { "lang": "es", "value": "La interfaz administrativa de ClearPass Policy Manager WebUI, presenta una ejecuci\u00f3n de comando remota autenticado. Cuando el atacante ya est\u00e1 autenticado en la interfaz administrativa, podr\u00eda explotar el sistema, conllevando a una ejecuci\u00f3n de comando remota en el sistema operativo subyacente. Resoluci\u00f3n: Corregido en versiones 6.7.13-HF, 6.8.5-HF, 6.8.6, 6.9.1 y superiores." } ], "id": "CVE-2020-7116", "lastModified": "2024-11-21T05:36:39.503", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-03T13:15:11.460", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-05-28 14:59
Modified
2024-11-21 02:25
Severity ?
Summary
Multiple SQL injection vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to execute arbitrary SQL commands via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "56DB6099-358C-4872-A258-D3E427717EFF", "versionEndIncluding": "6.4.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple SQL injection vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to execute arbitrary SQL commands via unspecified vectors." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de inyecci\u00f3n SQL en Aruba Networks ClearPass Policy Manager (CPPM) anterior a 6.4.5 permiten a administradores remotos ejecutar comandos SQL arbitrarios a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2015-1392", "lastModified": "2024-11-21T02:25:20.130", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-05-28T14:59:03.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-20 20:15
Modified
2024-11-21 07:15
Severity ?
Summary
A vulnerability in the ClearPass OnGuard macOS agent could allow malicious users on a macOS instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with root level privileges on the macOS instance in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
apple | macos | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the ClearPass OnGuard macOS agent could allow malicious users on a macOS instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with root level privileges on the macOS instance in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Una vulnerabilidad en el agente de ClearPass OnGuard para macOS podr\u00eda permitir a usuarios maliciosos en una instancia de macOS elevar sus privilegios de usuario. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a estos usuarios ejecutar c\u00f3digo arbitrario privilegiado de nivel root en la instancia de macOS en Aruba ClearPass Policy Manager versi\u00f3n(es): 6.10.x: 6.10.6 y anteriores; 6.9.x: 6.9.11 y anteriores. Aruba ha publicado actualizaciones para Aruba ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2022-37877", "lastModified": "2024-11-21T07:15:17.543", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-20T20:15:10.090", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-22 06:15
Modified
2024-11-21 07:49
Severity ?
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
A vulnerability exists in the ClearPass OnGuard Ubuntu agent that allows for an attacker with local Ubuntu instance access to potentially obtain sensitive information. Successful Exploitation of this vulnerability allows an attacker to retrieve information that is of a sensitive nature to the ClearPass/OnGuard environment.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.11.0 | |
arubanetworks | clearpass_policy_manager | 6.11.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAF80068-5F4B-46ED-AD0D-CB27FAC68C4C", "versionEndIncluding": "6.9.13", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "032EBB33-A9BD-4C79-90DE-812706B26691", "versionEndIncluding": "6.10.8", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.0:*:*:*:*:*:*:*", "matchCriteriaId": "3811F6B0-A00C-413B-B1F1-0347249A50BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "7ADA5D58-3928-46B7-BB45-A989577CC726", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": " A vulnerability exists in the ClearPass OnGuard Ubuntu agent\u00a0that allows for an attacker with local Ubuntu instance access to potentially obtain sensitive information. Successful Exploitation of this vulnerability allows an attacker to retrieve information that is of a sensitive nature to the ClearPass/OnGuard environment." } ], "id": "CVE-2023-25595", "lastModified": "2024-11-21T07:49:47.773", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-22T06:15:10.430", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-07-08 16:15
Modified
2024-11-21 06:00
Severity ?
Summary
A remote denial of service (DoS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "35DF1269-A04E-49A4-ACC2-CCFB73020A0B", "versionEndIncluding": "6.6.10", "versionStartIncluding": "6.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D278FA87-BED9-4804-AB63-3BE9A7D0A954", "versionEndIncluding": "6.7.14", "versionStartIncluding": "6.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5AA8882D-F4B0-4212-9B28-F60DA12E96BD", "versionEndExcluding": "6.9.6", "versionStartIncluding": "6.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote denial of service (DoS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de denegaci\u00f3n de servicio (DoS) remota en Aruba ClearPass Policy Manager version(es) : Anteriores a 6.10.0, 6.9.6 y 6.8.9. Aruba ha publicado actualizaciones de ClearPass Policy Manager que solucionan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-29152", "lastModified": "2024-11-21T06:00:47.543", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-07-08T16:15:08.390", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-23 17:15
Modified
2024-11-21 05:56
Severity ?
Summary
A remote authenticated SQL Injection vulnerabilitiy was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface API of ClearPass could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass instance. An attacker could exploit this vulnerability to obtain and modify sensitive information in the underlying database.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B971BE7F-57D3-4352-8159-E864E26F9B27", "versionEndIncluding": "6.7.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1AEB5958-5400-41CC-B070-B64A24D57706", "versionEndIncluding": "6.8.8", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "18FF8724-CF77-4A7A-A9AB-5A72292344AC", "versionEndExcluding": "6.9.5", "versionStartIncluding": "6.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote authenticated SQL Injection vulnerabilitiy was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface API of ClearPass could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass instance. An attacker could exploit this vulnerability to obtain and modify sensitive information in the underlying database." }, { "lang": "es", "value": "Se detect\u00f3 una vulnerabilidad de inyecci\u00f3n SQL autenticada remota en Aruba ClearPass Policy Manager: versiones anteriores a 6.9.5, 6.8.8-HF1, 6.7.14-HF1.\u0026#xa0;Una vulnerabilidad en la API de la interfaz de administraci\u00f3n basada en web de ClearPass podr\u00eda permitir a un atacante remoto autenticado conducir ataques de inyecci\u00f3n SQL contra la instancia de ClearPass.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad para obtener y modificar informaci\u00f3n confidencial en la base de datos subyacente" } ], "id": "CVE-2021-26685", "lastModified": "2024-11-21T05:56:40.263", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-23T17:15:13.927", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-20 21:15
Modified
2024-11-21 06:49
Severity ?
Summary
A vulnerability in the ClearPass Policy Manager web-based management interface exists which exposes some endpoints to a lack of Cross-Site Request Forgery (CSRF) protection. This could allow a remote unauthenticated attacker to execute arbitrary input against these endpoints if the attacker can convince an authenticated user of the interface to interact with a specially crafted URL in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the ClearPass Policy Manager web-based management interface exists which exposes some endpoints to a lack of Cross-Site Request Forgery (CSRF) protection. This could allow a remote unauthenticated attacker to execute arbitrary input against these endpoints if the attacker can convince an authenticated user of the interface to interact with a specially crafted URL in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se presenta una vulnerabilidad en la interfaz de administraci\u00f3n basada en la web de ClearPass Policy Manager que expone algunos endpoints a una falta de protecci\u00f3n contra ataques de tipo Cross-Site Request Forgery (CSRF). Esto podr\u00eda permitir a un atacante remoto no autenticado ejecutar entradas arbitrarias contra estos endpoints si el atacante puede convencer a un usuario autenticado de la interfaz para que interact\u00fae con una URL especialmente dise\u00f1ada en Aruba ClearPass Policy Manager versi\u00f3n(es): 6.10.x: 6.10.6 y anteriores; 6.9.x: 6.9.11 y anteriores. Aruba ha publicado actualizaciones para Aruba ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2022-23685", "lastModified": "2024-11-21T06:49:05.870", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-20T21:15:10.083", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-23 18:15
Modified
2024-11-21 05:56
Severity ?
Summary
A remote unauthenticated stored cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface of ClearPass could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim’s browser in the context of the affected interface.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7D11F63-2289-47CA-A4C8-A5F80A0F6510", "versionEndExcluding": "6.7.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "936C9A74-C7A0-43F4-B199-1E51651FB6B1", "versionEndExcluding": "6.8.6", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "13182451-2A0A-4027-8EE7-50214675709C", "versionEndExcluding": "6.9.2", "versionStartIncluding": "6.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote unauthenticated stored cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface of ClearPass could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim\u2019s browser in the context of the affected interface." }, { "lang": "es", "value": "Se detect\u00f3 una vulnerabilidad de tipo cross-site scripting (XSS) almacenado y no autenticado en Aruba ClearPass Policy Manager: versiones anteriores a 6.9.5, 6.8.8-HF1, 6.7.14-HF1.\u0026#xa0;Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de ClearPass podr\u00eda permitir a un atacante remoto no autenticado llevar a cabo un ataque de tipo cross-site scripting (XSS) almacenado contra un usuario administrativo de la interfaz.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante ejecutar c\u00f3digo de script arbitrario en el navegador de la v\u00edctima en el contexto de la interfaz afectada" } ], "id": "CVE-2021-26678", "lastModified": "2024-11-21T05:56:39.523", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-23T18:15:13.630", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-22 06:15
Modified
2024-11-21 07:49
Severity ?
4.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Summary
A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.11.0 | |
arubanetworks | clearpass_policy_manager | 6.11.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DAF80068-5F4B-46ED-AD0D-CB27FAC68C4C", "versionEndIncluding": "6.9.13", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "032EBB33-A9BD-4C79-90DE-812706B26691", "versionEndIncluding": "6.10.8", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.0:*:*:*:*:*:*:*", "matchCriteriaId": "3811F6B0-A00C-413B-B1F1-0347249A50BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "7ADA5D58-3928-46B7-BB45-A989577CC726", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": " A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further\u00a0access to network services supported by ClearPass Policy Manager." } ], "id": "CVE-2023-25596", "lastModified": "2024-11-21T07:49:47.883", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 3.6, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-22T06:15:10.517", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-003.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-312" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-23 18:15
Modified
2024-11-21 05:56
Severity ?
Summary
A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B971BE7F-57D3-4352-8159-E864E26F9B27", "versionEndIncluding": "6.7.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1AEB5958-5400-41CC-B070-B64A24D57706", "versionEndIncluding": "6.8.8", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "18FF8724-CF77-4A7A-A9AB-5A72292344AC", "versionEndExcluding": "6.9.5", "versionStartIncluding": "6.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise." }, { "lang": "es", "value": "Se detect\u00f3 una vulnerabilidad de inyecci\u00f3n de comando autenticada remota en Aruba ClearPass Policy Manager: versiones anteriores a 6.9.5, 6.8.8-HF1, 6.7.14-HF1.\u0026#xa0;Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de ClearPass permite a usuarios autenticados remotos ejecutar comandos arbitrarios en el host subyacente.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante ejecutar comandos arbitrarios como root en el sistema operativo subyacente, conllevando a un compromiso total del sistema" } ], "id": "CVE-2021-26683", "lastModified": "2024-11-21T05:56:40.047", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-23T18:15:13.817", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-07-08 16:15
Modified
2024-11-21 06:00
Severity ?
Summary
A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "35DF1269-A04E-49A4-ACC2-CCFB73020A0B", "versionEndIncluding": "6.6.10", "versionStartIncluding": "6.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D278FA87-BED9-4804-AB63-3BE9A7D0A954", "versionEndIncluding": "6.7.14", "versionStartIncluding": "6.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5AA8882D-F4B0-4212-9B28-F60DA12E96BD", "versionEndExcluding": "6.9.6", "versionStartIncluding": "6.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n remota en Aruba ClearPass Policy Manager version(es) : Anteriores a 6.10.0, 6.9.6 y 6.8.9. Aruba ha publicado actualizaciones de ClearPass Policy Manager que solucionan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-29151", "lastModified": "2024-11-21T06:00:47.443", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-07-08T16:15:08.357", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-03-11 02:59
Modified
2024-11-21 03:28
Severity ?
Summary
The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
apache | struts | * | |
apache | struts | * | |
ibm | storwize_v3500_firmware | 7.7.1.6 | |
ibm | storwize_v3500_firmware | 7.8.1.0 | |
ibm | storwize_v3500 | - | |
ibm | storwize_v5000_firmware | 7.7.1.6 | |
ibm | storwize_v5000_firmware | 7.8.1.0 | |
ibm | storwize_v5000 | - | |
ibm | storwize_v7000_firmware | 7.7.1.6 | |
ibm | storwize_v7000_firmware | 7.8.1.0 | |
ibm | storwize_v7000 | - | |
lenovo | storage_v5030_firmware | 7.7.1.6 | |
lenovo | storage_v5030_firmware | 7.8.1.0 | |
lenovo | storage_v5030 | - | |
hp | server_automation | 9.1.0 | |
hp | server_automation | 10.0.0 | |
hp | server_automation | 10.1.0 | |
hp | server_automation | 10.2.0 | |
hp | server_automation | 10.5.0 | |
oracle | weblogic_server | 10.3.6.0.0 | |
oracle | weblogic_server | 12.1.3.0.0 | |
oracle | weblogic_server | 12.2.1.1.0 | |
oracle | weblogic_server | 12.2.1.2.0 | |
arubanetworks | clearpass_policy_manager | * | |
netapp | oncommand_balance | - |
{ "cisaActionDue": "2022-05-03", "cisaExploitAdd": "2021-11-03", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Apache Struts Remote Code Execution Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*", "matchCriteriaId": "40D3EE72-E37F-4F4C-996D-50E144CF43DD", "versionEndExcluding": "2.3.32", "versionStartIncluding": "2.2.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*", "matchCriteriaId": "E2F63D06-B26A-4DB6-8B07-B847554ABCA8", "versionEndExcluding": "2.5.10.1", "versionStartIncluding": "2.5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:storwize_v3500_firmware:7.7.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "5AB119E1-7736-4C99-AD9C-9E8820769D4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:storwize_v3500_firmware:7.8.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "A8A0C06E-B833-4A52-B1F0-FEC9BEF372A4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ibm:storwize_v3500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7352FACE-C8D0-49A7-A2D7-B755599F0FB3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:storwize_v5000_firmware:7.7.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "F445D22E-8976-4ADC-81FD-49B351B2802A", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:storwize_v5000_firmware:7.8.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "1B9E6724-8796-4DD5-9CE2-8E602DA893F9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ibm:storwize_v5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0B69C8D-32A4-449F-9BFC-F1587C7FA8BD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:storwize_v7000_firmware:7.7.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "D1D7A801-1861-4479-9367-60F792BF8016", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:storwize_v7000_firmware:7.8.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "EDF96E49-9530-4718-B5A9-7366D10CC890", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ibm:storwize_v7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2ED020-4C7B-4303-ABE6-74D46D127556", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:lenovo:storage_v5030_firmware:7.7.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "371CD28E-6187-4EB1-8B73-645F7A6BFFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:lenovo:storage_v5030_firmware:7.8.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "DA0AFFAA-F7AE-416C-A40D-24F972EE18BD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:lenovo:storage_v5030:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2A4179B-51C5-486B-8CFF-D49436D60910", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:server_automation:9.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "112DFE68-A609-4B76-8227-4DE9CAC25F54", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:server_automation:10.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "951C042F-9C83-4DBB-8070-A926A1B46591", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:server_automation:10.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "AC9404A4-6B73-436E-A8FB-914530D6000A", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:server_automation:10.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "32AFBE84-5394-49A1-844A-ED964A46ACF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:server_automation:10.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "38ABFD4F-8E97-4418-A921-BF9F4D95A4A4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B40B13B7-68B3-4510-968C-6A730EB46462", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C93CC705-1F8C-4870-99E6-14BF264C3811", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "29F4C533-DE42-463B-9D80-5D4C85BF1A5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "3A1728D5-E03B-49A0-849C-B722197AF054", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D1193B0-59C9-4AC0-BBA0-CED6FCC91883", "versionEndExcluding": "6.6.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string." }, { "lang": "es", "value": "El analizador sint\u00e1ctico Jakarta Multipart en Apache Struts 2 en versiones 2.3.x anteriores a la 2.3.32 y versiones 2.5.x anteriores a la 2.5.10.1 no maneja correctamente las excepciones y la generaci\u00f3n de mensajes de error, lo que permite a atacantes remotos ejecutar comandos arbitrarios a trav\u00e9s de una cadena #cmd= en un encabezado HTTP de Content-Type, Content-Disposition o Content-Length manipulado." } ], "id": "CVE-2017-5638", "lastModified": "2024-11-21T03:28:04.340", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-03-11T02:59:00.150", "references": [ { "source": "security@apache.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://blog.talosintelligence.com/2017/03/apache-0-day-exploited.html" }, { "source": "security@apache.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/cve-2017-5638-apache-struts-vulnerability-remote-code-execution/" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-002.txt" }, { "source": "security@apache.org", "tags": [ "Press/Media Coverage", "Third Party Advisory" ], "url": "http://www.eweek.com/security/apache-struts-vulnerability-under-attack.html" }, { "source": "security@apache.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "source": "security@apache.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/96729" }, { "source": "security@apache.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1037973" }, { "source": "security@apache.org", "tags": [ "Exploit", "Press/Media Coverage" ], "url": "https://arstechnica.com/security/2017/03/critical-vulnerability-under-massive-attack-imperils-high-impact-sites/" }, { "source": "security@apache.org", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://cwiki.apache.org/confluence/display/WW/S2-045" }, { "source": "security@apache.org", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://cwiki.apache.org/confluence/display/WW/S2-046" }, { "source": "security@apache.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://exploit-db.com/exploits/41570" }, { "source": "security@apache.org", "tags": [ "Broken Link" ], "url": "https://git1-us-west.apache.org/repos/asf?p=struts.git%3Ba=commit%3Bh=352306493971e7d5a756d61780d57a76eb1f519a" }, { "source": "security@apache.org", "tags": [ "Broken Link" ], "url": "https://git1-us-west.apache.org/repos/asf?p=struts.git%3Ba=commit%3Bh=6b8272ce47160036ed120a48345d9aa884477228" }, { "source": "security@apache.org", "tags": [ "Exploit" ], "url": "https://github.com/mazen160/struts-pwn" }, { "source": "security@apache.org", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/rapid7/metasploit-framework/issues/8064" }, { "source": "security@apache.org", "tags": [ "Broken Link" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03733en_us" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03749en_us" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03723en_us" }, { "source": "security@apache.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://isc.sans.edu/diary/22169" }, { "source": "security@apache.org", "tags": [ "Mailing List" ], "url": "https://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd4a95157e4608041c7%40%3Cannounce.apache.org%3E" }, { "source": "security@apache.org", "tags": [ "Mailing List" ], "url": "https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c%40%3Cannounce.apache.org%3E" }, { "source": "security@apache.org", "tags": [ "Mailing List" ], "url": "https://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86be406fa31da3dd0922%40%3Cannounce.apache.org%3E" }, { "source": "security@apache.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://nmap.org/nsedoc/scripts/http-vuln-cve2017-5638.html" }, { "source": "security@apache.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://packetstormsecurity.com/files/141494/S2-45-poc.py.txt" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20170310-0001/" }, { "source": "security@apache.org", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://struts.apache.org/docs/s2-045.html" }, { "source": "security@apache.org", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://struts.apache.org/docs/s2-046.html" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://support.lenovo.com/us/en/product_security/len-14200" }, { "source": "security@apache.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://twitter.com/theog150/status/841146956135124993" }, { "source": "security@apache.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/41614/" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory" ], "url": "https://www.imperva.com/blog/2017/03/cve-2017-5638-new-remote-code-execution-rce-vulnerability-in-apache-struts-2/" }, { "source": "security@apache.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/834067" }, { "source": "security@apache.org", "tags": [ "Broken Link" ], "url": "https://www.symantec.com/security-center/network-protection-security-advisories/SA145" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://blog.talosintelligence.com/2017/03/apache-0-day-exploited.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/cve-2017-5638-apache-struts-vulnerability-remote-code-execution/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-002.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Press/Media Coverage", "Third Party Advisory" ], "url": "http://www.eweek.com/security/apache-struts-vulnerability-under-attack.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/96729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1037973" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Press/Media Coverage" ], "url": "https://arstechnica.com/security/2017/03/critical-vulnerability-under-massive-attack-imperils-high-impact-sites/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://cwiki.apache.org/confluence/display/WW/S2-045" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://cwiki.apache.org/confluence/display/WW/S2-046" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://exploit-db.com/exploits/41570" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://git1-us-west.apache.org/repos/asf?p=struts.git%3Ba=commit%3Bh=352306493971e7d5a756d61780d57a76eb1f519a" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://git1-us-west.apache.org/repos/asf?p=struts.git%3Ba=commit%3Bh=6b8272ce47160036ed120a48345d9aa884477228" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://github.com/mazen160/struts-pwn" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/rapid7/metasploit-framework/issues/8064" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03733en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbgn03749en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03723en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://isc.sans.edu/diary/22169" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd4a95157e4608041c7%40%3Cannounce.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.apache.org/thread.html/r6d03e45b81eab03580cf7f8bb51cb3e9a1b10a2cc0c6a2d3cc92ed0c%40%3Cannounce.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86be406fa31da3dd0922%40%3Cannounce.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://nmap.org/nsedoc/scripts/http-vuln-cve2017-5638.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://packetstormsecurity.com/files/141494/S2-45-poc.py.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20170310-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://struts.apache.org/docs/s2-045.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://struts.apache.org/docs/s2-046.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.lenovo.com/us/en/product_security/len-14200" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://twitter.com/theog150/status/841146956135124993" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/41614/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.imperva.com/blog/2017/03/cve-2017-5638-new-remote-code-execution-rce-vulnerability-in-apache-struts-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/834067" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://www.symantec.com/security-center/network-protection-security-advisories/SA145" } ], "sourceIdentifier": "security@apache.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-755" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-12-07 21:29
Modified
2024-11-21 04:11
Severity ?
Summary
An authenticated SQL injection vulnerability in Aruba ClearPass Policy Manager can lead to privilege escalation. All versions of ClearPass are affected by multiple authenticated SQL injection vulnerabilities. In each case, an authenticated administrative user of any type could exploit this vulnerability to gain access to "appadmin" credentials, leading to complete cluster compromise. Resolution: Fixed in 6.7.6 and 6.6.10-hotfix.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "534E3208-12B0-42D9-86A6-B2872C94DE7F", "versionEndExcluding": "6.6.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE422F22-B03C-4DE9-9D25-3919970FA7CF", "versionEndExcluding": "6.7.6", "versionStartIncluding": "6.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An authenticated SQL injection vulnerability in Aruba ClearPass Policy Manager can lead to privilege escalation. All versions of ClearPass are affected by multiple authenticated SQL injection vulnerabilities. In each case, an authenticated administrative user of any type could exploit this vulnerability to gain access to \"appadmin\" credentials, leading to complete cluster compromise. Resolution: Fixed in 6.7.6 and 6.6.10-hotfix." }, { "lang": "es", "value": "Una vulnerabilidad de inyecci\u00f3n SQL autenticada en Aruba ClearPass Policy Manager puede conducir al escalado de privilegios. Todas las versiones de ClearPass se han visto afectadas por m\u00faltiples vulnerabilidades de inyecci\u00f3n SQL. En cada caso, un usuario autenticado administrativo de cualquier tipo podr\u00eda explotar esta vulnerabilidad para obtener acceso a las credenciales \"appadmin\", lo que conduce al compromiso total del cl\u00faster. Soluci\u00f3n: solucionado en 6.7.6 y 6.6.10-hotfix." } ], "id": "CVE-2018-7065", "lastModified": "2024-11-21T04:11:35.497", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-12-07T21:29:01.187", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-05 07:15
Modified
2024-11-21 07:26
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\n\n" }, { "lang": "es", "value": "Las vulnerabilidades en la interfaz de administraci\u00f3n basada en web de ClearPass Policy Manager podr\u00edan permitir que un atacante remoto autenticado realice ataques de inyecci\u00f3n SQL contra la instancia de ClearPass Policy Manager. Un atacante podr\u00eda aprovechar estas vulnerabilidades para obtener y modificar informaci\u00f3n confidencial en la base de datos subyacente, lo que podr\u00eda comprometer completamente el cl\u00faster de ClearPass Policy Manager en las versiones de Aruba ClearPass Policy Manager: ClearPass Policy Manager 6.10.x: 6.10.7 y anteriores. ClearPass Policy Manager 6.9.x: 6.9.12 y anteriores." } ], "id": "CVE-2022-43530", "lastModified": "2024-11-21T07:26:43.087", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-05T07:15:12.490", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-16 20:15
Modified
2024-11-21 06:49
Severity ?
Summary
A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B516F442-4505-4508-86D7-0D67D74DE546", "versionEndExcluding": "6.8.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "68D57C94-6237-4B1C-9D59-255707179780", "versionEndExcluding": "6.9.10", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AAF0DA7-CB80-4591-8E8F-0B590A6C67FF", "versionEndExcluding": "6.10.5", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix1:*:*:*:*:*:*", "matchCriteriaId": "9D1715A7-B5EC-4876-8B29-79D80E36CD88", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix2:*:*:*:*:*:*", "matchCriteriaId": "BFC7FC46-D960-46B1-89AA-E215CED4A9A8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n remota en Aruba ClearPass Policy Manage versiones: 6.10.4 y anteriores, 6.9.9 y anteriores, 6.8.9-HF2 y anteriores, 6.7.x y anteriores. Aruba ha publicado actualizaciones de ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2022-23657", "lastModified": "2024-11-21T06:49:02.197", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-16T20:15:15.150", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-16 20:15
Modified
2024-11-21 06:49
Severity ?
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B516F442-4505-4508-86D7-0D67D74DE546", "versionEndExcluding": "6.8.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "68D57C94-6237-4B1C-9D59-255707179780", "versionEndExcluding": "6.9.10", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AAF0DA7-CB80-4591-8E8F-0B590A6C67FF", "versionEndExcluding": "6.10.5", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix1:*:*:*:*:*:*", "matchCriteriaId": "9D1715A7-B5EC-4876-8B29-79D80E36CD88", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix2:*:*:*:*:*:*", "matchCriteriaId": "BFC7FC46-D960-46B1-89AA-E215CED4A9A8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de inyecci\u00f3n de comandos remotos autenticados en Aruba ClearPass Policy Manager versiones: 6.10.4 y anteriores, 6.9.9 y anteriores, 6.8.9-HF2 y anteriores, 6.7.x y anteriores. Aruba ha publicado actualizaciones de ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2022-23663", "lastModified": "2024-11-21T06:49:02.897", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-16T20:15:15.567", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-15 13:15
Modified
2024-11-21 06:15
Severity ?
Summary
A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "520FCCC1-09F9-443D-9A51-FBA2B3B9B6AA", "versionEndExcluding": "6.9.7", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA9C9317-7775-4BDA-9903-2C5661362E1A", "versionEndExcluding": "6.10.2", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de inyecci\u00f3n SQL remota en Aruba ClearPass Policy Manager versi\u00f3n(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-37737", "lastModified": "2024-11-21T06:15:50.443", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-15T13:15:07.490", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-10-16 18:29
Modified
2024-11-21 02:31
Severity ?
Summary
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to gain shell access and execute arbitrary code with root privileges via unspecified vectors.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-009.txt | Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/76115 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-009.txt | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/76115 | Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.5.0 | |
arubanetworks | clearpass_policy_manager | 6.5.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "728D94B6-D05C-46F3-AEBA-384075A2634C", "versionEndIncluding": "6.4.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "791A556A-E926-4277-AF80-4585513D9895", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B672D00D-7A8C-440C-80F2-6C55177C9224", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to gain shell access and execute arbitrary code with root privileges via unspecified vectors." }, { "lang": "es", "value": "Aruba Networks ClearPass Policy Manager en versiones anteriores a la 6.4.7 y en la versi\u00f3n 6.5. x anterior a la 6.5.2 permite que atacantes remotos obtengan acceso shell y ejecutar c\u00f3digo arbitrario con privilegios root mediante vectores no especificados." } ], "id": "CVE-2015-4650", "lastModified": "2024-11-21T02:31:29.047", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-10-16T18:29:00.453", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-009.txt" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/76115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-009.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/76115" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-15 13:15
Modified
2024-11-21 06:15
Severity ?
Summary
A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "520FCCC1-09F9-443D-9A51-FBA2B3B9B6AA", "versionEndExcluding": "6.9.7", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA9C9317-7775-4BDA-9903-2C5661362E1A", "versionEndExcluding": "6.10.2", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n remota en Aruba ClearPass Policy Manager versi\u00f3n(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-37736", "lastModified": "2024-11-21T06:15:50.297", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-15T13:15:07.407", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-20 21:15
Modified
2024-11-21 06:49
Severity ?
Summary
Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." }, { "lang": "es", "value": "Unas vulnerabilidades en la interfaz de administraci\u00f3n basada en web de ClearPass Policy Manager podr\u00edan permitir a un atacante remoto autenticado conducir ataques de inyecci\u00f3n SQL contra la instancia de ClearPass Policy Manager. Un atacante podr\u00eda explotar estas vulnerabilidades para obtener y modificar informaci\u00f3n confidencial en la base de datos subyacente, lo que podr\u00eda conllevar a un compromiso completo del cl\u00faster de ClearPass Policy Manager en Aruba ClearPass Policy Manager versi\u00f3n(es): 6.10.x: 6.10.6 y anteriores; 6.9.x: 6.9.11 y anteriores. Aruba ha publicado actualizaciones para Aruba ClearPass Policy Manager que abordan estas vulnerabilidades de seguridad" } ], "id": "CVE-2022-23693", "lastModified": "2024-11-21T06:49:07.080", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-20T21:15:10.170", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-15 14:15
Modified
2024-11-21 06:25
Severity ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.9.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "520FCCC1-09F9-443D-9A51-FBA2B3B9B6AA", "versionEndExcluding": "6.9.7", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA9C9317-7775-4BDA-9903-2C5661362E1A", "versionEndExcluding": "6.10.2", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.7:-:*:*:*:*:*:*", "matchCriteriaId": "6D62BC6A-7C65-4577-A048-4414AD4663C1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de ejecuci\u00f3n remota de comandos arbitrarios en Aruba ClearPass Policy Manager versi\u00f3n(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-40986", "lastModified": "2024-11-21T06:25:12.007", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-15T14:15:07.977", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Third Party Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-20 20:15
Modified
2024-11-21 07:15
Severity ?
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities." }, { "lang": "es", "value": "Unas vulnerabilidades en la interfaz de administraci\u00f3n basada en web de ClearPass Policy Manager permiten a usuarios remotos autenticados ejecutar comandos arbitrarios en el host subyacente. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante ejecutar comandos arbitrarios como root en el sistema operativo subyacente, conllevando a un compromiso completo del sistema en Aruba ClearPass Policy Manager versi\u00f3n(es): 6.10.x: 6.10.6 y anteriores; 6.9.x: 6.9.11 y anteriores. Aruba ha lanzado actualizaciones para Aruba ClearPass Policy Manager que abordan estas vulnerabilidades de seguridad" } ], "id": "CVE-2022-37880", "lastModified": "2024-11-21T07:15:17.903", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-20T20:15:10.210", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-05 07:15
Modified
2024-11-21 07:26
Severity ?
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploits could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploits could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\n\n" }, { "lang": "es", "value": "Las vulnerabilidades en la interfaz de administraci\u00f3n basada en web de ClearPass Policy Manager permiten a usuarios remotos autenticados ejecutar comandos arbitrarios en el host subyacente. Los exploits exitosos podr\u00edan permitir a un atacante ejecutar comandos arbitrarios como root en el sistema operativo subyacente, lo que llevar\u00eda a comprometer completamente el sistema en las versiones de Aruba ClearPass Policy Manager: ClearPass Policy Manager 6.10.x: 6.10.7 y anteriores y ClearPass Policy Manager 6.9. x: 6.9.12 y anteriores." } ], "id": "CVE-2022-43538", "lastModified": "2024-11-21T07:26:44.303", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-05T07:15:13.850", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-25 18:17
Modified
2024-11-21 08:24
Severity ?
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit this vulnerability to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.9.13 | |
arubanetworks | clearpass_policy_manager | 6.9.13 | |
arubanetworks | clearpass_policy_manager | 6.9.13 | |
arubanetworks | clearpass_policy_manager | 6.10.8 | |
arubanetworks | clearpass_policy_manager | 6.10.8 | |
arubanetworks | clearpass_policy_manager | 6.10.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "124117E4-FE27-43AB-B5F5-B4EFCA767430", "versionEndExcluding": "6.9.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "84F5E56D-039C-47B0-827A-AFE34887DAD2", "versionEndExcluding": "6.10.8", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "349AD8EE-ECFF-469B-80E6-0ABFDEF55A2C", "versionEndIncluding": "6.11.4", "versionStartIncluding": "6.11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:-:*:*:*:*:*:*", "matchCriteriaId": "57C5BF92-A455-44E4-AE20-F9A1D790422D", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:cumulative_hotfix_patch_2:*:*:*:*:*:*", "matchCriteriaId": "7962FD34-6A38-461A-8942-BCA227AF8AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:cumulative_hotfix_patch_3:*:*:*:*:*:*", "matchCriteriaId": "435A3CE6-AB76-4F4F-B11F-71E0C7619A9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:-:*:*:*:*:*:*", "matchCriteriaId": "1DB2448F-D014-4672-90A9-3BCC91096B93", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:cumulative_hotfix_patch_2:*:*:*:*:*:*", "matchCriteriaId": "80F47102-7F9F-449F-91A1-76372AA7F3D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:cumulative_hotfix_patch_5:*:*:*:*:*:*", "matchCriteriaId": "F85708F3-CA05-472A-9B51-373D1AD14E9C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of\u00a0ClearPass Policy Manager could allow an authenticated\u00a0remote attacker to conduct SQL injection attacks against\u00a0the ClearPass Policy Manager instance. An attacker could\u00a0exploit this vulnerability to obtain and modify sensitive\u00a0information in the underlying database potentially leading\u00a0to complete compromise of the ClearPass Policy Manager\u00a0cluster." }, { "lang": "es", "value": "Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de ClearPass Policy Manager podr\u00eda permitir que un atacante remoto autenticado realice ataques de inyecci\u00f3n SQL contra la instancia de ClearPass Policy Manager. Un atacante podr\u00eda aprovechar esta vulnerabilidad para obtener y modificar informaci\u00f3n confidencial en la base de datos subyacente, lo que podr\u00eda comprometer por completo el cl\u00faster de ClearPass Policy Manager." } ], "id": "CVE-2023-43507", "lastModified": "2024-11-21T08:24:10.857", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-25T18:17:31.930", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-15 14:15
Modified
2024-11-21 06:25
Severity ?
Summary
A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.9.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "520FCCC1-09F9-443D-9A51-FBA2B3B9B6AA", "versionEndExcluding": "6.9.7", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA9C9317-7775-4BDA-9903-2C5661362E1A", "versionEndExcluding": "6.10.2", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.7:-:*:*:*:*:*:*", "matchCriteriaId": "6D62BC6A-7C65-4577-A048-4414AD4663C1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de divulgaci\u00f3n remota de informaci\u00f3n confidencial en Aruba ClearPass Policy Manager versi\u00f3n(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-40990", "lastModified": "2024-11-21T06:25:12.853", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-15T14:15:08.160", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-25 18:17
Modified
2024-11-21 08:24
Severity ?
4.7 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
Summary
A vulnerability in the ClearPass Policy Manager web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as a non-privileged user on the underlying operating system leading to partial system compromise.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.9.13 | |
arubanetworks | clearpass_policy_manager | 6.9.13 | |
arubanetworks | clearpass_policy_manager | 6.9.13 | |
arubanetworks | clearpass_policy_manager | 6.10.8 | |
arubanetworks | clearpass_policy_manager | 6.10.8 | |
arubanetworks | clearpass_policy_manager | 6.10.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "124117E4-FE27-43AB-B5F5-B4EFCA767430", "versionEndExcluding": "6.9.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "84F5E56D-039C-47B0-827A-AFE34887DAD2", "versionEndExcluding": "6.10.8", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "349AD8EE-ECFF-469B-80E6-0ABFDEF55A2C", "versionEndIncluding": "6.11.4", "versionStartIncluding": "6.11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:-:*:*:*:*:*:*", "matchCriteriaId": "57C5BF92-A455-44E4-AE20-F9A1D790422D", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:cumulative_hotfix_patch_2:*:*:*:*:*:*", "matchCriteriaId": "7962FD34-6A38-461A-8942-BCA227AF8AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.13:cumulative_hotfix_patch_3:*:*:*:*:*:*", "matchCriteriaId": "435A3CE6-AB76-4F4F-B11F-71E0C7619A9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:-:*:*:*:*:*:*", "matchCriteriaId": "1DB2448F-D014-4672-90A9-3BCC91096B93", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:cumulative_hotfix_patch_2:*:*:*:*:*:*", "matchCriteriaId": "80F47102-7F9F-449F-91A1-76372AA7F3D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.8:cumulative_hotfix_patch_5:*:*:*:*:*:*", "matchCriteriaId": "F85708F3-CA05-472A-9B51-373D1AD14E9C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the ClearPass Policy Manager web-based\u00a0management interface allows remote authenticated users to\u00a0run arbitrary commands on the underlying host. A successful\u00a0exploit could allow an attacker to execute arbitrary\u00a0commands as a non-privileged user on the underlying\u00a0operating system leading to partial system compromise." }, { "lang": "es", "value": "Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web de ClearPass Policy Manager permite a usuarios remotos autenticados ejecutar comandos arbitrarios en el host subyacente. Un exploit exitoso podr\u00eda permitir a un atacante ejecutar comandos arbitrarios como usuario sin privilegios en el sistema operativo subyacente, lo que podr\u00eda comprometer parcialmente el sistema." } ], "id": "CVE-2023-43510", "lastModified": "2024-11-21T08:24:11.247", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.4, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-25T18:17:32.107", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-07-08 20:15
Modified
2024-11-21 06:10
Severity ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "35DF1269-A04E-49A4-ACC2-CCFB73020A0B", "versionEndIncluding": "6.6.10", "versionStartIncluding": "6.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D278FA87-BED9-4804-AB63-3BE9A7D0A954", "versionEndIncluding": "6.7.14", "versionStartIncluding": "6.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5AA8882D-F4B0-4212-9B28-F60DA12E96BD", "versionEndExcluding": "6.9.6", "versionStartIncluding": "6.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de ejecuci\u00f3n de comandos remota arbitrarios en Aruba ClearPass Policy Manager versi\u00f3n(es): Anteriores a 6.10.0, 6.9.6 y 6.8.9. Aruba ha publicado actualizaciones de ClearPass Policy Manager que solucionan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-34612", "lastModified": "2024-11-21T06:10:48.617", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-07-08T20:15:08.340", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-07-30 17:15
Modified
2024-11-21 09:33
Severity ?
6.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Summary
A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.12.0 | |
arubanetworks | clearpass_policy_manager | 6.12.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6A7D7C00-8CF6-4D7A-8EB8-4659B72692C9", "versionEndIncluding": "6.11.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.12.0:*:*:*:*:*:*:*", "matchCriteriaId": "B9DC2CA8-B27E-48A8-BD73-A5CE9A55B6FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "EF79937F-1D5E-4455-944B-E3A440389D9D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager." }, { "lang": "es", "value": "Existe una vulnerabilidad en ClearPass Policy Manager que permite que un atacante con privilegios administrativos acceda a informaci\u00f3n confidencial en formato de texto plano. Un exploit exitoso permite a un atacante recuperar informaci\u00f3n que podr\u00eda usarse para obtener acceso adicional a los servicios de red compatibles con ClearPass Policy Manager." } ], "id": "CVE-2024-41916", "lastModified": "2024-11-21T09:33:16.797", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 4.0, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2024-07-30T17:15:13.667", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04675en_us\u0026docLocale=en_US" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04675en_us\u0026docLocale=en_US" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-15 15:15
Modified
2024-11-21 06:25
Severity ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.9.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "520FCCC1-09F9-443D-9A51-FBA2B3B9B6AA", "versionEndExcluding": "6.9.7", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA9C9317-7775-4BDA-9903-2C5661362E1A", "versionEndExcluding": "6.10.2", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.7:-:*:*:*:*:*:*", "matchCriteriaId": "6D62BC6A-7C65-4577-A048-4414AD4663C1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de ejecuci\u00f3n remota de comandos arbitrarios en Aruba ClearPass Policy Manager versi\u00f3n(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-40998", "lastModified": "2024-11-21T06:25:14.080", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-15T15:15:09.640", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Third Party Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-17 18:15
Modified
2024-11-21 06:49
Severity ?
Summary
A remote authenticated information disclosure vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B971BE7F-57D3-4352-8159-E864E26F9B27", "versionEndIncluding": "6.7.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B9795352-FC88-45CA-AE99-4340D65563F4", "versionEndIncluding": "6.9.9", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCF3BD28-751D-4476-BCD5-443B0A530F27", "versionEndIncluding": "6.10.4", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix1:*:*:*:*:*:*", "matchCriteriaId": "9D1715A7-B5EC-4876-8B29-79D80E36CD88", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix2:*:*:*:*:*:*", "matchCriteriaId": "BFC7FC46-D960-46B1-89AA-E215CED4A9A8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote authenticated information disclosure vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n autenticada remota en Aruba ClearPass Policy Manager versiones 6.10.4 y anteriores, 6.9.9 y anteriores, 6.8.9-HF2 y anteriores, 6.7.x y anteriores. Aruba ha publicado actualizaciones de ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2022-23671", "lastModified": "2024-11-21T06:49:03.870", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-17T18:15:08.423", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-17 18:15
Modified
2024-11-21 06:49
Severity ?
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | Mitigation, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B971BE7F-57D3-4352-8159-E864E26F9B27", "versionEndIncluding": "6.7.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B9795352-FC88-45CA-AE99-4340D65563F4", "versionEndIncluding": "6.9.9", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCF3BD28-751D-4476-BCD5-443B0A530F27", "versionEndIncluding": "6.10.4", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix1:*:*:*:*:*:*", "matchCriteriaId": "9D1715A7-B5EC-4876-8B29-79D80E36CD88", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix2:*:*:*:*:*:*", "matchCriteriaId": "BFC7FC46-D960-46B1-89AA-E215CED4A9A8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de inyecci\u00f3n de comandos remotos autenticados en Aruba ClearPass Policy Manager versiones 6.10.4 y anteriores, 6.9.9 y anteriores, 6.8.9-HF2 y anteriores, 6.7.x y anteriores. Aruba ha publicado actualizaciones de ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2022-23673", "lastModified": "2024-11-21T06:49:04.113", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-17T18:15:08.507", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-12-07 21:29
Modified
2024-11-21 04:11
Severity ?
Summary
An unauthenticated remote command execution exists in Aruba ClearPass Policy Manager on linked devices. The ClearPass OnConnect feature permits administrators to link other network devices into ClearPass for the purpose of collecting enhanced information about connected endpoints. A defect in the API could allow a remote attacker to execute arbitrary commands on one of the linked devices. This vulnerability is only applicable if credentials for devices have been supplied to ClearPass under Configuration -> Network -> Devices -> CLI Settings. Resolution: Fixed in 6.7.5 and 6.6.10-hotfix.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "534E3208-12B0-42D9-86A6-B2872C94DE7F", "versionEndExcluding": "6.6.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE24FD1E-9BA2-4044-B3B3-01982335042B", "versionEndExcluding": "6.7.5", "versionStartIncluding": "6.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An unauthenticated remote command execution exists in Aruba ClearPass Policy Manager on linked devices. The ClearPass OnConnect feature permits administrators to link other network devices into ClearPass for the purpose of collecting enhanced information about connected endpoints. A defect in the API could allow a remote attacker to execute arbitrary commands on one of the linked devices. This vulnerability is only applicable if credentials for devices have been supplied to ClearPass under Configuration -\u003e Network -\u003e Devices -\u003e CLI Settings. Resolution: Fixed in 6.7.5 and 6.6.10-hotfix." }, { "lang": "es", "value": "Existe una ejecuci\u00f3n remota de comandos sin autenticar en Aruba ClearPass Policy Manager en dispositivos enlazados. La caracter\u00edstica ClearPass OnConnect permite que los administradores conecten otros dispositivos de red en ClearPass para recopilar informaci\u00f3n mejorada sobre los endpoints conectados. Un defecto en la API podr\u00eda permitir que un atacante remoto ejecute comandos arbitrarios en uno de los dispositivos enlazados. La vulnerabilidad solo es aplicable si las credenciales para los dispositivos se han proporcionado a ClearPass en Configuration -\u003eNetwork -\u003eDevices -\u003eCLI Settings. Soluci\u00f3n: solucionado en 6.7.5 y 6.6.10-hotfix." } ], "id": "CVE-2018-7066", "lastModified": "2024-11-21T04:11:35.593", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-12-07T21:29:01.233", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-16 21:15
Modified
2024-11-21 06:49
Severity ?
Summary
A remote authenticated server-side request forgery (ssrf) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manage that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B516F442-4505-4508-86D7-0D67D74DE546", "versionEndExcluding": "6.8.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "68D57C94-6237-4B1C-9D59-255707179780", "versionEndExcluding": "6.9.10", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AAF0DA7-CB80-4591-8E8F-0B590A6C67FF", "versionEndExcluding": "6.10.5", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix1:*:*:*:*:*:*", "matchCriteriaId": "9D1715A7-B5EC-4876-8B29-79D80E36CD88", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix2:*:*:*:*:*:*", "matchCriteriaId": "BFC7FC46-D960-46B1-89AA-E215CED4A9A8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote authenticated server-side request forgery (ssrf) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manage that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de tipo server-side request forgery (ssrf) autenticado de forma remota en versiones 6.10.4 y anteriores, 6.9.9 y anteriores, 6.8.9-HF2 y anteriores, 6.7.x y anteriores. Aruba ha publicado actualizaciones de ClearPass Policy Manage que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2022-23668", "lastModified": "2024-11-21T06:49:03.500", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-16T21:15:07.983", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-05 07:15
Modified
2024-11-21 07:26
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the ClearPass OnGuard macOS agent could allow malicious users on a macOS instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with root level privileges on the macOS instance in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
apple | macos | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": " A vulnerability in the ClearPass OnGuard macOS agent could allow malicious users on a macOS instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with root level privileges on the macOS instance in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\n\n" }, { "lang": "es", "value": "Una vulnerabilidad en el agente ClearPass OnGuard macOS podr\u00eda permitir a usuarios malintencionados en una instancia de macOS elevar sus privilegios de usuario. Un exploit exitoso podr\u00eda permitir a estos usuarios ejecutar c\u00f3digo arbitrario con privilegios de nivel ra\u00edz en la instancia de macOS en las versiones de Aruba ClearPass Policy Manager: ClearPass Policy Manager 6.10.x: 6.10.7 y anteriores y ClearPass Policy Manager 6.9.x: 6.9 .12 y menor." } ], "id": "CVE-2022-43533", "lastModified": "2024-11-21T07:26:43.603", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-05T07:15:12.943", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-07-08 16:15
Modified
2024-11-21 06:10
Severity ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "35DF1269-A04E-49A4-ACC2-CCFB73020A0B", "versionEndIncluding": "6.6.10", "versionStartIncluding": "6.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D278FA87-BED9-4804-AB63-3BE9A7D0A954", "versionEndIncluding": "6.7.14", "versionStartIncluding": "6.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5AA8882D-F4B0-4212-9B28-F60DA12E96BD", "versionEndExcluding": "6.9.6", "versionStartIncluding": "6.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de ejecuci\u00f3n de comandos remota arbitrarios en Aruba ClearPass Policy Manager version(es): Anteriores a 6.10.0, 6.9.6 y 6.8.9. Aruba ha publicado actualizaciones de ClearPass Policy Manager que solucionan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-34610", "lastModified": "2024-11-21T06:10:48.383", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-07-08T16:15:08.463", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-16 21:15
Modified
2024-11-21 06:49
Severity ?
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B516F442-4505-4508-86D7-0D67D74DE546", "versionEndExcluding": "6.8.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "68D57C94-6237-4B1C-9D59-255707179780", "versionEndExcluding": "6.9.10", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AAF0DA7-CB80-4591-8E8F-0B590A6C67FF", "versionEndExcluding": "6.10.5", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix1:*:*:*:*:*:*", "matchCriteriaId": "9D1715A7-B5EC-4876-8B29-79D80E36CD88", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix2:*:*:*:*:*:*", "matchCriteriaId": "BFC7FC46-D960-46B1-89AA-E215CED4A9A8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de inyecci\u00f3n de comandos remotos autentificados en Aruba ClearPass Policy Manager versiones 6.10.4 y anteriores, 6.9.9 y anteriores, 6.8.9-HF2 y anteriores, 6.7.x y anteriores. Aruba ha publicado actualizaciones de ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2022-23667", "lastModified": "2024-11-21T06:49:03.390", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-16T21:15:07.943", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-07-08 17:15
Modified
2024-11-21 06:10
Severity ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "35DF1269-A04E-49A4-ACC2-CCFB73020A0B", "versionEndIncluding": "6.6.10", "versionStartIncluding": "6.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D278FA87-BED9-4804-AB63-3BE9A7D0A954", "versionEndIncluding": "6.7.14", "versionStartIncluding": "6.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5AA8882D-F4B0-4212-9B28-F60DA12E96BD", "versionEndExcluding": "6.9.6", "versionStartIncluding": "6.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de ejecuci\u00f3n remota de comandos arbitrarios en Aruba ClearPass Policy Manager version(es): Anteriores a 6.10.0, 6.9.6 y 6.8.9. Aruba ha publicado actualizaciones de ClearPass Policy Manager que solucionan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-34614", "lastModified": "2024-11-21T06:10:48.853", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-07-08T17:15:08.580", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-16 20:15
Modified
2024-11-21 06:49
Severity ?
Summary
A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B516F442-4505-4508-86D7-0D67D74DE546", "versionEndExcluding": "6.8.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "68D57C94-6237-4B1C-9D59-255707179780", "versionEndExcluding": "6.9.10", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AAF0DA7-CB80-4591-8E8F-0B590A6C67FF", "versionEndExcluding": "6.10.5", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix1:*:*:*:*:*:*", "matchCriteriaId": "9D1715A7-B5EC-4876-8B29-79D80E36CD88", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix2:*:*:*:*:*:*", "matchCriteriaId": "BFC7FC46-D960-46B1-89AA-E215CED4A9A8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n remota en Aruba ClearPass Policy Manager versiones: 6.10.4 y anteriores, 6.9.9 y anteriores, 6.8.9-HF2 y anteriores, 6.7.x y anteriores. Aruba ha publicado actualizaciones de ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2022-23660", "lastModified": "2024-11-21T06:49:02.550", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-16T20:15:15.337", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-07-08 16:15
Modified
2024-11-21 06:10
Severity ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "35DF1269-A04E-49A4-ACC2-CCFB73020A0B", "versionEndIncluding": "6.6.10", "versionStartIncluding": "6.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D278FA87-BED9-4804-AB63-3BE9A7D0A954", "versionEndIncluding": "6.7.14", "versionStartIncluding": "6.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5AA8882D-F4B0-4212-9B28-F60DA12E96BD", "versionEndExcluding": "6.9.6", "versionStartIncluding": "6.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de ejecuci\u00f3n remota de comandos arbitrarios en Aruba ClearPass Policy Manager version(es) : Anteriores a 6.10.0, 6.9.6 y 6.8.9. Aruba ha publicado actualizaciones de ClearPass Policy Manager que solucionan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-34611", "lastModified": "2024-11-21T06:10:48.493", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-07-08T16:15:08.497", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-08-29 13:55
Modified
2024-11-21 02:06
Severity ?
Summary
The management console in Aruba Networks ClearPass Policy Manager 6.3.0.60730 allows local users to execute arbitrary commands via shell metacharacters in certain arguments of a valid command, as demonstrated by the (1) system status-rasession and (2) network ping commands.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | 6.3.0.60730 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.3.0.60730:*:*:*:*:*:*:*", "matchCriteriaId": "C00EC8C7-1C40-4197-BB10-10AAABC25496", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The management console in Aruba Networks ClearPass Policy Manager 6.3.0.60730 allows local users to execute arbitrary commands via shell metacharacters in certain arguments of a valid command, as demonstrated by the (1) system status-rasession and (2) network ping commands." }, { "lang": "es", "value": "La consola de gesti\u00f3n en Aruba Networks ClearPass Policy Manager 6.3.0.60730 permite a usuarios locales ejecutar comandos arbitrarios a trav\u00e9s de metacaracteres de shell en ciertos argumentos de un comando v\u00e1lido como fue demostrado por (1) la rasesi\u00f3n del estado de los sistemas y (2) los comandos ping de la red." } ], "evaluatorComment": "Per: http://osvdb.org/show/osvdb/109662\n\n\"Aruba Networks ClearPass Policy Manager contains a flaw in the Management console. The issue is triggered when parsing commands. With a specially crafted command, an authenticated remote attacker can execute arbitrary commands with root privileges.\"", "id": "CVE-2014-2593", "lastModified": "2024-11-21T02:06:35.857", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-08-29T13:55:04.283", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/show/osvdb/109662" }, { "source": "cve@mitre.org", "url": "http://www.arubanetworks.com/support/alerts/aid-050214.asc" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/69391" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95491" }, { "source": "cve@mitre.org", "url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2593" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/show/osvdb/109662" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.arubanetworks.com/support/alerts/aid-050214.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/69391" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95491" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2593" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-16 21:15
Modified
2024-11-21 06:49
Severity ?
Summary
A remote authenticated information disclosure vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 | |
arubanetworks | clearpass_policy_manager | 6.8.9 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B516F442-4505-4508-86D7-0D67D74DE546", "versionEndExcluding": "6.8.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "68D57C94-6237-4B1C-9D59-255707179780", "versionEndExcluding": "6.9.10", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AAF0DA7-CB80-4591-8E8F-0B590A6C67FF", "versionEndExcluding": "6.10.5", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix1:*:*:*:*:*:*", "matchCriteriaId": "9D1715A7-B5EC-4876-8B29-79D80E36CD88", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix2:*:*:*:*:*:*", "matchCriteriaId": "BFC7FC46-D960-46B1-89AA-E215CED4A9A8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote authenticated information disclosure vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n autenticada remota en Aruba ClearPass Policy Manager versiones 6.10.4 y anteriores, versiones 6.9.9 y anteriores, 6.8.9-HF2 y anteriores, 6.7.x y anteriores. Aruba ha publicado actualizaciones de ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2022-23670", "lastModified": "2024-11-21T06:49:03.750", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-16T21:15:08.020", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-05 07:15
Modified
2024-11-21 07:26
Severity ?
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploits could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploits could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\n\n" }, { "lang": "es", "value": "Las vulnerabilidades en la interfaz de administraci\u00f3n basada en web de ClearPass Policy Manager permiten a usuarios remotos autenticados ejecutar comandos arbitrarios en el host subyacente. Los exploits exitosos podr\u00edan permitir a un atacante ejecutar comandos arbitrarios como root en el sistema operativo subyacente, lo que llevar\u00eda a comprometer completamente el sistema en las versiones de Aruba ClearPass Policy Manager: ClearPass Policy Manager 6.10.x: 6.10.7 y anteriores y ClearPass Policy Manager 6.9. x: 6.9.12 y anteriores." } ], "id": "CVE-2022-43536", "lastModified": "2024-11-21T07:26:44.043", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-05T07:15:13.547", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-17 19:15
Modified
2024-11-21 06:49
Severity ?
Summary
A remote authenticated stored cross-site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt | Mitigation, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B971BE7F-57D3-4352-8159-E864E26F9B27", "versionEndIncluding": "6.7.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B9795352-FC88-45CA-AE99-4340D65563F4", "versionEndIncluding": "6.9.9", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCF3BD28-751D-4476-BCD5-443B0A530F27", "versionEndIncluding": "6.10.4", "versionStartIncluding": "6.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*", "matchCriteriaId": "3FBBD2FA-338A-44EC-87CE-A952943F0AD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix1:*:*:*:*:*:*", "matchCriteriaId": "9D1715A7-B5EC-4876-8B29-79D80E36CD88", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix2:*:*:*:*:*:*", "matchCriteriaId": "BFC7FC46-D960-46B1-89AA-E215CED4A9A8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote authenticated stored cross-site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de tipo cross-site scripting (xss) almacenado y autenticado de forma remota en Aruba ClearPass Policy Manager versiones 6.10.4 y anteriores, 6.9.9 y anteriores, 6.8.9-HF2 y anteriores, 6.7.x y anteriores. Aruba ha publicado actualizaciones de ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2022-23674", "lastModified": "2024-11-21T06:49:04.243", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-17T19:15:08.357", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-15 12:15
Modified
2024-11-21 06:25
Severity ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "520FCCC1-09F9-443D-9A51-FBA2B3B9B6AA", "versionEndExcluding": "6.9.7", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA9C9317-7775-4BDA-9903-2C5661362E1A", "versionEndExcluding": "6.10.2", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de ejecuci\u00f3n remota de comandos arbitrarios en Aruba ClearPass Policy Manager las versi\u00f3n(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-40999", "lastModified": "2024-11-21T06:25:14.227", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-15T12:15:07.493", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Third Party Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-05 07:15
Modified
2024-11-21 07:26
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F180BC-B95D-4B3A-9C1C-38611C4B80C6", "versionEndExcluding": "6.9.12", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "327E889C-2867-4E82-AB1A-2D47735D5EF5", "versionEndExcluding": "6.10.7", "versionStartIncluding": "6.10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": " Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.\n\n" }, { "lang": "es", "value": "Las vulnerabilidades en la interfaz de administraci\u00f3n basada en web de ClearPass Policy Manager podr\u00edan permitir que un atacante remoto autenticado realice ataques de inyecci\u00f3n SQL contra la instancia de ClearPass Policy Manager. Un atacante podr\u00eda aprovechar estas vulnerabilidades para obtener y modificar informaci\u00f3n confidencial en la base de datos subyacente, lo que podr\u00eda comprometer completamente el cl\u00faster de ClearPass Policy Manager en las versiones de Aruba ClearPass Policy Manager: ClearPass Policy Manager 6.10.x: 6.10.7 y anteriores. ClearPass Policy Manager 6.9.x: 6.9.12 y anteriores." } ], "id": "CVE-2022-43531", "lastModified": "2024-11-21T07:26:43.237", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "security-alert@hpe.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-05T07:15:12.587", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-020.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-07-08 21:15
Modified
2024-11-21 06:10
Severity ?
Summary
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "35DF1269-A04E-49A4-ACC2-CCFB73020A0B", "versionEndIncluding": "6.6.10", "versionStartIncluding": "6.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D278FA87-BED9-4804-AB63-3BE9A7D0A954", "versionEndIncluding": "6.7.14", "versionStartIncluding": "6.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24A940D-62FB-4AB6-8C8D-B0F079AEE5B2", "versionEndExcluding": "6.8.9", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5AA8882D-F4B0-4212-9B28-F60DA12E96BD", "versionEndExcluding": "6.9.6", "versionStartIncluding": "6.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." }, { "lang": "es", "value": "Se detect\u00f3 una vulnerabilidad de ejecuci\u00f3n de comandos remota arbitrarios en Aruba ClearPass Policy Manager: versiones anteriores a 6.10.0, 6.9.6 y 6.8.9.\u0026#xa0;Aruba ha publicado actualizaciones para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad" } ], "id": "CVE-2021-34616", "lastModified": "2024-11-21T06:10:49.080", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-07-08T21:15:07.543", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-23 18:15
Modified
2024-11-21 05:56
Severity ?
Summary
A remote reflected cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the guest portal interface of ClearPass could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the portal. A successful exploit could allow an attacker to execute arbitrary script code in a victim’s browser in the context of the guest portal interface.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | * | |
arubanetworks | clearpass_policy_manager | 6.7.14 | |
arubanetworks | clearpass_policy_manager | 6.8.8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7D11F63-2289-47CA-A4C8-A5F80A0F6510", "versionEndExcluding": "6.7.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A578484-F964-431E-9D08-38EC8707330B", "versionEndExcluding": "6.8.8", "versionStartIncluding": "6.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "18FF8724-CF77-4A7A-A9AB-5A72292344AC", "versionEndExcluding": "6.9.5", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.7.14:-:*:*:*:*:*:*", "matchCriteriaId": "44DD6113-B80E-4533-A225-759DA9A118C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.8:-:*:*:*:*:*:*", "matchCriteriaId": "CCE78DCC-7E8D-4E31-8FDC-6549C3BEB8C2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A remote reflected cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the guest portal interface of ClearPass could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the portal. A successful exploit could allow an attacker to execute arbitrary script code in a victim\u2019s browser in the context of the guest portal interface." }, { "lang": "es", "value": "Se detect\u00f3 una vulnerabilidad de tipo cross-site scripting (XSS) reflejado remoto en Aruba ClearPass Policy Manager: versiones anteriores a 6.9.5, 6.8.8-HF1, 6.7.14-HF1.\u0026#xa0;Una vulnerabilidad en la interfaz del portal de invitados de ClearPass podr\u00eda permitir a un atacante remoto llevar a cabo un ataque de tipo cross-site scripting (XSS) reflejado contra un usuario del portal.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante ejecutar c\u00f3digo de script arbitrario en el navegador de la v\u00edctima en el contexto de la interfaz del portal de invitados" } ], "id": "CVE-2021-26682", "lastModified": "2024-11-21T05:56:39.940", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-23T18:15:13.757", "references": [ { "source": "security-alert@hpe.com", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-004.txt" } ], "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }