Vulnerabilities > Arubanetworks > Clearpass > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-08-29 CVE-2015-3656 Improper Authorization vulnerability in Arubanetworks Clearpass
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated lower-level administrators to gain privileges by leveraging failure to properly enforce authorization checks.
network
low complexity
arubanetworks CWE-285
6.5
2017-08-29 CVE-2015-3655 Cross-Site Request Forgery (CSRF) vulnerability in Arubanetworks Clearpass
Cross-site request forgery (CSRF) vulnerability in Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to hijack the authentication of administrators by leveraging improper enforcement of the anti-CSRF token.
6.8
2014-11-19 CVE-2014-6624 Information Exposure vulnerability in Arubanetworks Clearpass
The Insight module in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote authenticated users to read arbitrary files via unspecified vectors.
network
low complexity
arubanetworks CWE-200
6.8
2014-11-19 CVE-2014-6622 Information Exposure vulnerability in Arubanetworks Clearpass
Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote attackers to determine the validity of filenames via unspecified vectors.
network
low complexity
arubanetworks CWE-200
5.0
2014-11-19 CVE-2014-6621 Information Exposure vulnerability in Arubanetworks Clearpass
Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 does not disable the troubleshooting and diagnostics page in production systems, which allows remote attackers to obtain version numbers, module configuration, and other sensitive information by reading the page.
network
low complexity
arubanetworks CWE-200
5.0
2014-11-07 CVE-2014-6623 Cross-Site Scripting vulnerability in Arubanetworks Clearpass
Cross-site request forgery (CSRF) vulnerability in the Insight module in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote attackers to hijack the authentication of a logged in user via unspecified vectors.
4.3
2014-11-07 CVE-2014-6620 Cross-Site Scripting vulnerability in Arubanetworks Clearpass
Cross-site scripting (XSS) vulnerability in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2014-07-15 CVE-2014-4031 Information Exposure vulnerability in Arubanetworks Clearpass
The Policy Manager in Aruba Networks ClearPass 5.x, 6.0.x, 6.1.x through 6.1.4.61696, 6.2.x through 6.2.6.62196, and 6.3.x before 6.3.4 allows remote authenticated users to obtain database credentials via unspecified vectors.
network
low complexity
arubanetworks CWE-200
4.0
2014-07-14 CVE-2014-4013 SQL Injection vulnerability in Arubanetworks Clearpass
SQL injection vulnerability in the Policy Manager in Aruba Networks ClearPass 5.x, 6.0.x, 6.1.x through 6.1.4.61696, 6.2.x through 6.2.6.62196, and 6.3.x before 6.3.4 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
4.9
2013-10-01 CVE-2013-2269 Permissions, Privileges, and Access Controls vulnerability in Arubanetworks Clearpass and Clearpass Guest
The Sponsorship Confirmation functionality in Aruba Networks ClearPass 5.x, 6.0.1, and 6.0.2, and Amigopod/ClearPass Guest 3.0 through 3.9.7, allows remote attackers to bypass intended access restrictions and approve a request by sending a guest request, then using "parameter manipulation" in conjunction with information from a "default holding page" to discover the link that is used for sponsor approval of the guest request, then performing a direct request to that link.
network
low complexity
arubanetworks CWE-264
5.0