Filtered by vendor Arubanetworks Subscriptions
Filtered by product Arubaos Subscriptions
Total 126 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-22772 1 Arubanetworks 2 Arubaos, Sd-wan 2023-11-07 6.5 Medium
An authenticated path traversal vulnerability exists in the ArubaOS web-based management interface. Successful exploitation of this vulnerability results in the ability to delete arbitrary files in the underlying operating system.
CVE-2023-22771 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2023-11-07 2.4 Low
An insufficient session expiration vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability allows an attacker to keep a session running on an affected device after the removal of the impacted account
CVE-2023-22770 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2023-11-07 7.2 High
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-22769 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2023-11-07 7.2 High
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-22768 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2023-11-07 7.2 High
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-22767 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2023-11-07 7.2 High
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-22766 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2023-11-07 7.2 High
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-22765 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2023-11-07 7.2 High
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-22764 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2023-11-07 7.2 High
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-22763 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2023-11-07 7.2 High
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-22762 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2023-11-07 7.2 High
Authenticated command injection vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-22757 1 Arubanetworks 2 Arubaos, Sd-wan 2023-11-07 9.8 Critical
There are buffer overflow vulnerabilities in multiple underlying operating system processes that could lead to unauthenticated remote code execution by sending specially crafted packets via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-22756 1 Arubanetworks 2 Arubaos, Sd-wan 2023-11-07 9.8 Critical
There are buffer overflow vulnerabilities in multiple underlying operating system processes that could lead to unauthenticated remote code execution by sending specially crafted packets via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-22755 1 Arubanetworks 2 Arubaos, Sd-wan 2023-11-07 9.8 Critical
There are buffer overflow vulnerabilities in multiple underlying operating system processes that could lead to unauthenticated remote code execution by sending specially crafted packets via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-22754 1 Arubanetworks 2 Arubaos, Sd-wan 2023-11-07 9.8 Critical
There are buffer overflow vulnerabilities in multiple underlying operating system processes that could lead to unauthenticated remote code execution by sending specially crafted packets via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-22753 1 Arubanetworks 2 Arubaos, Sd-wan 2023-11-07 9.8 Critical
There are buffer overflow vulnerabilities in multiple underlying operating system processes that could lead to unauthenticated remote code execution by sending specially crafted packets via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-22752 1 Arubanetworks 2 Arubaos, Sd-wan 2023-11-07 9.8 Critical
There are stack-based buffer overflow vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-22751 1 Arubanetworks 2 Arubaos, Sd-wan 2023-11-07 9.8 Critical
There are stack-based buffer overflow vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-22750 1 Arubanetworks 2 Arubaos, Sd-wan 2023-11-07 9.8 Critical
There are multiple command injection vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-22749 1 Arubanetworks 2 Arubaos, Sd-wan 2023-11-07 9.8 Critical
There are multiple command injection vulnerabilities that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.