Lucene search

K
cveHpeCVE-2024-26295
HistoryFeb 27, 2024 - 10:15 p.m.

CVE-2024-26295

2024-02-2722:15:15
CWE-77
hpe
web.nvd.nist.gov
73
cve-2024-26295
clearpass policy manager
web interface
remote authenticated users
arbitrary commands
system compromise

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0

Percentile

9.0%

Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "Aruba ClearPass Policy Manager",
    "vendor": "Hewlett Packard Enterprise (HPE)",
    "versions": [
      {
        "status": "affected",
        "version": "ClearPass Policy Manager 6.12.x: 6.12.0"
      },
      {
        "status": "affected",
        "version": "ClearPass Policy Manager 6.11.x: 6.11.6 and below"
      },
      {
        "status": "affected",
        "version": "ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below"
      },
      {
        "status": "affected",
        "version": "ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below"
      }
    ]
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVE-2024-26295