Vulnerabilities > Arubanetworks > Clearpass Policy Manager > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-07-08 CVE-2021-34614 Command Injection vulnerability in Arubanetworks Clearpass Policy Manager
A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9.
network
low complexity
arubanetworks CWE-77
6.5
2021-07-08 CVE-2021-29151 Unspecified vulnerability in Arubanetworks Clearpass Policy Manager
A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9.
network
low complexity
arubanetworks
4.0
2021-07-08 CVE-2021-29152 Unspecified vulnerability in Arubanetworks Clearpass Policy Manager
A remote denial of service (DoS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9.
network
low complexity
arubanetworks
6.8
2021-02-23 CVE-2020-7120 Classic Buffer Overflow vulnerability in Arubanetworks Clearpass Policy Manager
A local authenticated buffer overflow vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1.
local
low complexity
arubanetworks CWE-120
4.6
2021-02-23 CVE-2021-26686 SQL Injection vulnerability in Arubanetworks Clearpass Policy Manager
A remote authenticated SQL Injection vulnerabilitiy was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1.
network
low complexity
arubanetworks CWE-89
5.5
2021-02-23 CVE-2021-26682 Cross-site Scripting vulnerability in Arubanetworks Clearpass Policy Manager
A remote reflected cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1.
4.3
2021-02-23 CVE-2021-26678 Cross-site Scripting vulnerability in Arubanetworks Clearpass Policy Manager
A remote unauthenticated stored cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1.
4.3
2021-02-23 CVE-2021-26685 SQL Injection vulnerability in Arubanetworks Clearpass Policy Manager
A remote authenticated SQL Injection vulnerabilitiy was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1.
network
low complexity
arubanetworks CWE-89
5.5
2018-12-07 CVE-2018-7079 Incorrect Authorization vulnerability in Arubanetworks Clearpass Policy Manager
Aruba ClearPass Policy Manager guest authorization failure.
network
low complexity
arubanetworks CWE-863
6.5
2018-12-07 CVE-2018-7067 Improper Authentication vulnerability in Arubanetworks Clearpass Policy Manager
A Remote Authentication bypass in Aruba ClearPass Policy Manager leads to complete cluster compromise.
network
low complexity
arubanetworks CWE-287
6.5