Lucene search

K

Clearpass Policy Manager Security Vulnerabilities

cve
cve

CVE-2014-2593

The management console in Aruba Networks ClearPass Policy Manager 6.3.0.60730 allows local users to execute arbitrary commands via shell metacharacters in certain arguments of a valid command, as demonstrated by the (1) system status-rasession and (2) network ping commands.

7.4AI Score

0.001EPSS

2014-08-29 02:00 PM
21
cve
cve

CVE-2014-6628

Aruba Networks ClearPass Policy Manager (CPPM) before 6.5.0 allows remote administrators to execute arbitrary code via unspecified vectors.

7.9AI Score

0.001EPSS

2015-05-28 02:59 PM
14
cve
cve

CVE-2014-8367

SQL injection vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) 6.2.x, 6.3.x before 6.3.6, and 6.4.x before 6.4.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.7AI Score

0.001EPSS

2014-11-25 03:59 PM
13
cve
cve

CVE-2015-1389

Cross-site scripting (XSS) vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote attackers to inject arbitrary web script or HTML via the username parameter to tips/tipsLoginSubmit.action.

5.8AI Score

0.006EPSS

2015-05-28 02:59 PM
24
cve
cve

CVE-2015-1392

Multiple SQL injection vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to execute arbitrary SQL commands via unspecified vectors.

8.7AI Score

0.001EPSS

2015-05-28 02:59 PM
18
cve
cve

CVE-2015-1550

Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote administrators to execute arbitrary files via unspecified vectors.

7.7AI Score

0.001EPSS

2015-05-28 02:59 PM
31
cve
cve

CVE-2015-1551

Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.4 allows remote administrators to read arbitrary files via unspecified vectors.

6.8AI Score

0.001EPSS

2015-05-28 02:59 PM
25
cve
cve

CVE-2015-4132

Multiple cross-site scripting (XSS) vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.001EPSS

2015-05-28 02:59 PM
17
cve
cve

CVE-2015-4650

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to gain shell access and execute arbitrary code with root privileges via unspecified vectors.

9.8CVSS

9.8AI Score

0.007EPSS

2017-10-16 06:29 PM
19
cve
cve

CVE-2018-7063

In Aruba ClearPass, disabled API admins can still perform read/write operations. In certain circumstances, API admins in ClearPass which have been disabled may still be able to perform read/write operations on parts of the XML API. This can lead to unauthorized access to the API and complete compro...

8.1CVSS

8AI Score

0.002EPSS

2018-12-07 09:29 PM
22
cve
cve

CVE-2018-7065

An authenticated SQL injection vulnerability in Aruba ClearPass Policy Manager can lead to privilege escalation. All versions of ClearPass are affected by multiple authenticated SQL injection vulnerabilities. In each case, an authenticated administrative user of any type could exploit this vulnerab...

7.2CVSS

7.4AI Score

0.001EPSS

2018-12-07 09:29 PM
23
cve
cve

CVE-2018-7066

An unauthenticated remote command execution exists in Aruba ClearPass Policy Manager on linked devices. The ClearPass OnConnect feature permits administrators to link other network devices into ClearPass for the purpose of collecting enhanced information about connected endpoints. A defect in the A...

9CVSS

9.5AI Score

0.003EPSS

2018-12-07 09:29 PM
22
cve
cve

CVE-2018-7067

A Remote Authentication bypass in Aruba ClearPass Policy Manager leads to complete cluster compromise. An authentication flaw in all versions of ClearPass could allow an attacker to compromise the entire cluster through a specially crafted API call. Network access to the administrative web interfac...

7.2CVSS

7.2AI Score

0.003EPSS

2018-12-07 09:29 PM
23
cve
cve

CVE-2018-7079

Aruba ClearPass Policy Manager guest authorization failure. Certain administrative operations in ClearPass Guest do not properly enforce authorization rules, which allows any authenticated administrative user to execute those operations regardless of privilege level. This could allow low-privilege ...

7.2CVSS

7AI Score

0.001EPSS

2018-12-07 09:29 PM
21
cve
cve

CVE-2020-7115

The ClearPass Policy Manager web interface is affected by a vulnerability that leads to authentication bypass. Upon successful bypass an attacker could then execute an exploit that would allow to remote command execution in the underlying operating system. Resolution: Fixed in 6.7.13-HF, 6.8.5-HF, ...

9.8CVSS

9.6AI Score

0.948EPSS

2020-06-03 01:15 PM
100
In Wild
4
cve
cve

CVE-2020-7116

The ClearPass Policy Manager WebUI administrative interface has an authenticated command remote execution. When the attacker is already authenticated to the administrative interface, they could then exploit the system, leading to remote command execution in the underlying operating system. Resoluti...

7.2CVSS

7.1AI Score

0.002EPSS

2020-06-03 01:15 PM
26
cve
cve

CVE-2020-7117

The ClearPass Policy Manager WebUI administrative interface has an authenticated command remote execution. When the attacker is already authenticated to the administrative interface, they could then exploit the system, leading to remote command execution in the underlying operating system. Resoluti...

7.2CVSS

7.1AI Score

0.002EPSS

2020-06-03 01:15 PM
18
cve
cve

CVE-2020-7120

A local authenticated buffer overflow vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in ClearPass OnGuard could allow local authenticated users to cause a buffer overflow condition. A successful exploit could allow a...

5.3CVSS

5.9AI Score

0.0004EPSS

2021-02-23 07:15 PM
17
cve
cve

CVE-2020-7123

A local escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy Manager that address this security vulnerability.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-04-28 03:15 PM
15
4
cve
cve

CVE-2021-26677

A local authenticated escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in ClearPass OnGuard could allow local authenticated users on a Windows platform to elevate their privileges. A successful ...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-02-23 07:15 PM
18
3
cve
cve

CVE-2021-26678

A remote unauthenticated stored cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface of ClearPass could allow an unauthenticated remote attacker to conduct a...

6.1CVSS

5.8AI Score

0.002EPSS

2021-02-23 06:15 PM
17
4
cve
cve

CVE-2021-26679

A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying ho...

7.2CVSS

7.2AI Score

0.001EPSS

2021-02-23 07:15 PM
23
3
cve
cve

CVE-2021-26680

A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying ho...

7.2CVSS

7.2AI Score

0.001EPSS

2021-02-23 07:15 PM
17
3
cve
cve

CVE-2021-26681

A remote authenticated command Injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass CLI could allow remote authenticated users to run arbitrary commands on the underlying host. A successful explo...

7.2CVSS

7.3AI Score

0.001EPSS

2021-02-23 06:15 PM
16
4
cve
cve

CVE-2021-26682

A remote reflected cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the guest portal interface of ClearPass could allow a remote attacker to conduct a reflected cross-site scripting (XSS) ...

6.1CVSS

5.8AI Score

0.001EPSS

2021-02-23 06:15 PM
19
3
cve
cve

CVE-2021-26683

A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying ho...

7.2CVSS

7.2AI Score

0.001EPSS

2021-02-23 06:15 PM
17
2
cve
cve

CVE-2021-26684

A remote authenticated command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the ClearPass web-based management interface allows remote authenticated users to run arbitrary commands on the underlying ho...

7.2CVSS

7.2AI Score

0.001EPSS

2021-02-23 06:15 PM
19
2
cve
cve

CVE-2021-26685

A remote authenticated SQL Injection vulnerabilitiy was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface API of ClearPass could allow an authenticated remote attacker to conduct SQL injection attack...

6.5CVSS

6.5AI Score

0.001EPSS

2021-02-23 05:15 PM
15
cve
cve

CVE-2021-26686

A remote authenticated SQL Injection vulnerabilitiy was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface API of ClearPass could allow an authenticated remote attacker to conduct SQL injection attack...

6.5CVSS

6.5AI Score

0.001EPSS

2021-02-23 06:15 PM
16
3
cve
cve

CVE-2021-29150

A remote insecure deserialization vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.

7.2CVSS

6.9AI Score

0.001EPSS

2021-07-08 03:15 PM
23
cve
cve

CVE-2021-29151

A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.

4.3CVSS

4.9AI Score

0.001EPSS

2021-07-08 04:15 PM
18
cve
cve

CVE-2021-29152

A remote denial of service (DoS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.

6.5CVSS

6.4AI Score

0.001EPSS

2021-07-08 04:15 PM
20
cve
cve

CVE-2021-34609

A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.

8.8CVSS

8.9AI Score

0.001EPSS

2021-07-08 05:15 PM
23
cve
cve

CVE-2021-34610

A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.

7.2CVSS

7.1AI Score

0.002EPSS

2021-07-08 04:15 PM
26
cve
cve

CVE-2021-34611

A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.

7.2CVSS

7.1AI Score

0.002EPSS

2021-07-08 04:15 PM
22
cve
cve

CVE-2021-34612

A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.

6.3CVSS

6.5AI Score

0.001EPSS

2021-07-08 08:15 PM
38
2
cve
cve

CVE-2021-34613

A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.

6.3CVSS

6.5AI Score

0.001EPSS

2021-07-08 08:15 PM
33
2
cve
cve

CVE-2021-34614

A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.

6.3CVSS

6.5AI Score

0.001EPSS

2021-07-08 05:15 PM
19
cve
cve

CVE-2021-34615

A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.

6.3CVSS

6.5AI Score

0.001EPSS

2021-07-08 08:15 PM
34
2
cve
cve

CVE-2021-34616

A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.

6.3CVSS

6.5AI Score

0.001EPSS

2021-07-08 09:15 PM
35
2
cve
cve

CVE-2021-37736

A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for Clear...

9.8CVSS

9.6AI Score

0.006EPSS

2021-10-15 01:15 PM
18
cve
cve

CVE-2021-37737

A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Pol...

8.8CVSS

9AI Score

0.001EPSS

2021-10-15 01:15 PM
17
cve
cve

CVE-2021-37738

A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released pat...

7.5CVSS

7.3AI Score

0.004EPSS

2021-10-15 02:15 PM
19
cve
cve

CVE-2021-37739

A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for...

7.2CVSS

7.2AI Score

0.002EPSS

2021-10-15 02:15 PM
18
cve
cve

CVE-2021-40986

A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for...

7.2CVSS

7.2AI Score

0.002EPSS

2021-10-15 02:15 PM
20
cve
cve

CVE-2021-40987

A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for...

7.2CVSS

7.2AI Score

0.002EPSS

2021-10-15 02:15 PM
20
cve
cve

CVE-2021-40988

A remote directory traversal vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPa...

7.2CVSS

7AI Score

0.004EPSS

2021-10-15 02:15 PM
19
cve
cve

CVE-2021-40989

A local escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for Clea...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-10-15 02:15 PM
19
cve
cve

CVE-2021-40990

A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released pat...

6.5CVSS

6.3AI Score

0.002EPSS

2021-10-15 02:15 PM
14
cve
cve

CVE-2021-40991

A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released pat...

7.2CVSS

6.7AI Score

0.003EPSS

2021-10-15 03:15 PM
20
Total number of security vulnerabilities115