Vulnerabilities > Arubanetworks > Clearpass Policy Manager > 6.7.9

DATE CVE VULNERABILITY TITLE RISK
2021-07-08 CVE-2021-29151 Unspecified vulnerability in Arubanetworks Clearpass Policy Manager
A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9.
network
low complexity
arubanetworks
4.0
2021-07-08 CVE-2021-29152 Unspecified vulnerability in Arubanetworks Clearpass Policy Manager
A remote denial of service (DoS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9.
network
low complexity
arubanetworks
6.8
2021-07-08 CVE-2021-34610 Command Injection vulnerability in Arubanetworks Clearpass Policy Manager
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9.
network
low complexity
arubanetworks CWE-77
critical
9.0
2021-07-08 CVE-2021-34611 Command Injection vulnerability in Arubanetworks Clearpass Policy Manager
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9.
network
low complexity
arubanetworks CWE-77
critical
9.0
2021-07-08 CVE-2021-29150 Deserialization of Untrusted Data vulnerability in Arubanetworks Clearpass Policy Manager
A remote insecure deserialization vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9.
network
low complexity
arubanetworks CWE-502
critical
9.0
2021-04-28 CVE-2020-7123 Unspecified vulnerability in Arubanetworks Clearpass Policy Manager
A local escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1.
local
low complexity
arubanetworks
7.2
2021-02-23 CVE-2021-26680 Command Injection vulnerability in Arubanetworks Clearpass Policy Manager
A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1.
network
low complexity
arubanetworks CWE-77
critical
9.0
2021-02-23 CVE-2021-26679 Command Injection vulnerability in Arubanetworks Clearpass Policy Manager
A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1.
network
low complexity
arubanetworks CWE-77
critical
9.0
2021-02-23 CVE-2021-26677 Unspecified vulnerability in Arubanetworks Clearpass Policy Manager
A local authenticated escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1.
local
low complexity
arubanetworks
7.2
2021-02-23 CVE-2020-7120 Classic Buffer Overflow vulnerability in Arubanetworks Clearpass Policy Manager
A local authenticated buffer overflow vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1.
local
low complexity
arubanetworks CWE-120
4.6