Lucene search

K
vulnrichmentHpeVULNRICHMENT:CVE-2024-25613
HistoryMar 05, 2024 - 8:17 p.m.

CVE-2024-25613

2024-03-0520:17:55
hpe
github.com
2
arubaos
command injection
cve-2024-25613
authenticated
vulnerabilities
arbitrary commands
privileged user
operating system

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

Low

SSVC

Exploitation

None

Automatable

No

Technical Impact

Total

Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*"
    ],
    "vendor": "arubanetworks",
    "product": "arubaos",
    "versions": [
      {
        "status": "affected",
        "version": "10.5.0.0",
        "versionType": "custom",
        "lessThanOrEqual": "10.5.0.1"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:o:arubanetworks:arubaos:10.4.0.0:*:*:*:*:*:*:*"
    ],
    "vendor": "arubanetworks",
    "product": "arubaos",
    "versions": [
      {
        "status": "affected",
        "version": "10.4.0.0",
        "versionType": "custom",
        "lessThanOrEqual": "10.4.0.3"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:o:arubanetworks:arubaos:8.11.0.0:*:*:*:*:*:*:*"
    ],
    "vendor": "arubanetworks",
    "product": "arubaos",
    "versions": [
      {
        "status": "affected",
        "version": "8.11.0.0",
        "versionType": "custom",
        "lessThanOrEqual": "8.11.2.0"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:o:arubanetworks:arubaos:8.10.0.0:*:*:*:*:*:*:*"
    ],
    "vendor": "arubanetworks",
    "product": "arubaos",
    "versions": [
      {
        "status": "affected",
        "version": "8.10.0.0",
        "versionType": "custom",
        "lessThanOrEqual": "8.10.0.9"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:o:arubanetworks:arubaos:10.3.0.0:*:*:*:*:*:*:*"
    ],
    "vendor": "arubanetworks",
    "product": "arubaos",
    "versions": [
      {
        "status": "affected",
        "version": "10.3.0.0",
        "lessThan": "10.4.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:o:arubanetworks:arubaos:8.9.0.0:*:*:*:*:*:*:*"
    ],
    "vendor": "arubanetworks",
    "product": "arubaos",
    "versions": [
      {
        "status": "affected",
        "version": "8.9.0.0",
        "lessThan": "8.10.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:o:arubanetworks:arubaos:8.8.0.0:*:*:*:*:*:*:*"
    ],
    "vendor": "arubanetworks",
    "product": "arubaos",
    "versions": [
      {
        "status": "affected",
        "version": "8.8.0.0",
        "lessThan": "8.9.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:o:arubanetworks:arubaos:8.7.0.0:*:*:*:*:*:*:*"
    ],
    "vendor": "arubanetworks",
    "product": "arubaos",
    "versions": [
      {
        "status": "affected",
        "version": "8.7.0.0",
        "lessThan": "8.8.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:o:arubanetworks:arubaos:8.6.0.0:*:*:*:*:*:*:*"
    ],
    "vendor": "arubanetworks",
    "product": "arubaos",
    "versions": [
      {
        "status": "affected",
        "version": "8.6.0.0",
        "lessThan": "8.7.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:o:arubanetworks:arubaos:6.5.4.0:*:*:*:*:*:*:*"
    ],
    "vendor": "arubanetworks",
    "product": "arubaos",
    "versions": [
      {
        "status": "affected",
        "version": "6.5.4.0",
        "lessThan": "6.5.5.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:arubanetworks:sd-wan:8.7.0.0:*:*:*:*:*:*:*"
    ],
    "vendor": "arubanetworks",
    "product": "sd-wan",
    "versions": [
      {
        "status": "affected",
        "version": "8.7.0.0",
        "lessThan": "8.8.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:arubanetworks:sd-wan:8.6.0.4:*:*:*:*:*:*:*"
    ],
    "vendor": "arubanetworks",
    "product": "sd-wan",
    "versions": [
      {
        "status": "affected",
        "version": "8.6.0.4",
        "lessThan": "8.7.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "affected"
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

Low

SSVC

Exploitation

None

Automatable

No

Technical Impact

Total

Related for VULNRICHMENT:CVE-2024-25613