Vulnerabilities > Arubanetworks > High

DATE CVE VULNERABILITY TITLE RISK
2022-12-08 CVE-2022-37917 Unspecified vulnerability in Arubanetworks Airwave
Vulnerabilities in the AirWave Management Platform web-based management interface exist which expose some URLs to a lack of proper access controls.
network
low complexity
arubanetworks
8.1
2022-12-08 CVE-2022-37918 Unspecified vulnerability in Arubanetworks Airwave
Vulnerabilities in the AirWave Management Platform web-based management interface exist which expose some URLs to a lack of proper access controls.
network
low complexity
arubanetworks
8.1
2022-10-07 CVE-2022-37893 OS Command Injection vulnerability in multiple products
An authenticated command injection vulnerability exists in the Aruba InstantOS and ArubaOS 10 command line interface.
local
low complexity
arubanetworks siemens CWE-78
7.8
2022-09-20 CVE-2022-23685 Cross-Site Request Forgery (CSRF) vulnerability in Arubanetworks Clearpass Policy Manager
A vulnerability in the ClearPass Policy Manager web-based management interface exists which exposes some endpoints to a lack of Cross-Site Request Forgery (CSRF) protection.
network
low complexity
arubanetworks CWE-352
8.8
2022-09-20 CVE-2022-23692 SQL Injection vulnerability in Arubanetworks Clearpass Policy Manager
Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance.
network
low complexity
arubanetworks CWE-89
8.8
2022-09-20 CVE-2022-23693 SQL Injection vulnerability in Arubanetworks Clearpass Policy Manager
Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance.
network
low complexity
arubanetworks CWE-89
8.8
2022-09-20 CVE-2022-23694 SQL Injection vulnerability in Arubanetworks Clearpass Policy Manager
Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance.
network
low complexity
arubanetworks CWE-89
8.8
2022-09-20 CVE-2022-23695 SQL Injection vulnerability in Arubanetworks Clearpass Policy Manager
Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance.
network
low complexity
arubanetworks CWE-89
8.8
2022-09-20 CVE-2022-23696 SQL Injection vulnerability in Arubanetworks Clearpass Policy Manager
Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance.
network
low complexity
arubanetworks CWE-89
8.8
2022-09-20 CVE-2022-37878 OS Command Injection vulnerability in Arubanetworks Clearpass Policy Manager
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host.
network
low complexity
arubanetworks CWE-78
7.2