Vulnerabilities > Arubanetworks > Clearpass Policy Manager > 6.1.2

DATE CVE VULNERABILITY TITLE RISK
2017-10-16 CVE-2015-4650 Permissions, Privileges, and Access Controls vulnerability in Arubanetworks Clearpass Policy Manager
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to gain shell access and execute arbitrary code with root privileges via unspecified vectors.
network
low complexity
arubanetworks CWE-264
critical
10.0
2015-05-28 CVE-2015-4132 Cross-site Scripting vulnerability in Arubanetworks Clearpass Policy Manager
Multiple cross-site scripting (XSS) vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to inject arbitrary web script or HTML via unspecified vectors.
3.5
2015-05-28 CVE-2015-1551 Permissions, Privileges, and Access Controls vulnerability in Arubanetworks Clearpass Policy Manager
Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.4 allows remote administrators to read arbitrary files via unspecified vectors.
network
low complexity
arubanetworks CWE-264
4.0
2015-05-28 CVE-2015-1550 Path Traversal vulnerability in Arubanetworks Clearpass Policy Manager
Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote administrators to execute arbitrary files via unspecified vectors.
network
low complexity
arubanetworks CWE-22
critical
9.0
2015-05-28 CVE-2015-1392 SQL Injection vulnerability in Arubanetworks Clearpass Policy Manager
Multiple SQL injection vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
arubanetworks CWE-89
6.5
2015-05-28 CVE-2015-1389 Cross-site Scripting vulnerability in Arubanetworks Clearpass Policy Manager
Cross-site scripting (XSS) vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote attackers to inject arbitrary web script or HTML via the username parameter to tips/tipsLoginSubmit.action.
4.3
2015-05-28 CVE-2014-6628 Remote Code Execution vulnerability in Aruba Networks ClearPass Policy Manager
Aruba Networks ClearPass Policy Manager (CPPM) before 6.5.0 allows remote administrators to execute arbitrary code via unspecified vectors.
network
low complexity
arubanetworks
critical
9.0