Vulnerabilities > Arubanetworks > Clearpass > 6.3

DATE CVE VULNERABILITY TITLE RISK
2019-11-06 CVE-2016-4401 Insufficiently Protected Credentials vulnerability in Arubanetworks Clearpass
Aruba ClearPass Policy Manager before 6.5.7 and 6.6.x before 6.6.2 allows attackers to obtain database credentials.
network
low complexity
arubanetworks CWE-522
critical
10.0
2018-01-08 CVE-2014-2071 Permissions, Privileges, and Access Controls vulnerability in Arubanetworks Clearpass 6.1/6.2/6.3
Aruba Networks ClearPass Policy Manager 6.1.x, 6.2.x before 6.2.5.61640 and 6.3.x before 6.3.0.61712, when configured to use tunneled and non-tunneled EAP methods in a single policy construct, allows remote authenticated users to gain privileges by advertising independent inner and outer identities within a tunneled EAP method.
4.9
2017-08-29 CVE-2015-4649 Improper Access Control vulnerability in Arubanetworks Clearpass
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to gain root privileges via unspecified vectors, a different vulnerability than CVE-2015-3654.
network
low complexity
arubanetworks CWE-284
critical
9.0
2017-08-29 CVE-2015-3657 Improper Access Control vulnerability in Arubanetworks Clearpass
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated lower-level administrators to gain "Super Admin" privileges via unspecified vectors.
network
low complexity
arubanetworks CWE-284
6.5
2017-08-29 CVE-2015-3656 Improper Authorization vulnerability in Arubanetworks Clearpass
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated lower-level administrators to gain privileges by leveraging failure to properly enforce authorization checks.
network
low complexity
arubanetworks CWE-285
6.5
2017-08-29 CVE-2015-3655 Cross-Site Request Forgery (CSRF) vulnerability in Arubanetworks Clearpass
Cross-site request forgery (CSRF) vulnerability in Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to hijack the authentication of administrators by leveraging improper enforcement of the anti-CSRF token.
6.8
2017-08-29 CVE-2015-3654 Improper Access Control vulnerability in Arubanetworks Clearpass
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to gain root privileges via unspecified vectors, a different vulnerability than CVE-2015-4649.
network
low complexity
arubanetworks CWE-284
critical
9.0
2017-08-29 CVE-2015-3653 Improper Access Control vulnerability in Arubanetworks Clearpass
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to write to arbitrary files within the underlying operating system and consequently cause a denial of service or gain privileges by leveraging incorrect permission checking.
network
low complexity
arubanetworks CWE-284
critical
9.0
2014-11-19 CVE-2014-6627 Improper Access Control vulnerability in Arubanetworks Clearpass
Aruba Networks ClearPass before 6.3.5 and 6.4.x before 6.4.1 allows remote attackers to execute arbitrary commands via unspecified vectors, a different vulnerability than CVE-2014-5342.
network
low complexity
arubanetworks CWE-284
critical
9.0
2014-11-19 CVE-2014-6626 Improper Access Control vulnerability in Arubanetworks Clearpass
Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 does not properly restrict access to unspecified administrative functions, which allows remote attackers to bypass authentication and execute administrative actions via unknown vectors.
network
low complexity
arubanetworks CWE-284
critical
10.0