Vulnerabilities > Arubanetworks > Clearpass > 6.5.3

DATE CVE VULNERABILITY TITLE RISK
2019-11-06 CVE-2016-4401 Insufficiently Protected Credentials vulnerability in Arubanetworks Clearpass
Aruba ClearPass Policy Manager before 6.5.7 and 6.6.x before 6.6.2 allows attackers to obtain database credentials.
network
low complexity
arubanetworks CWE-522
critical
10.0
2017-06-08 CVE-2016-2034 SQL Injection vulnerability in Arubanetworks Clearpass
SQL injection vulnerability in ClearPass Policy Manager 6.5.x through 6.5.6 and 6.6.0.
network
low complexity
arubanetworks CWE-89
7.5