Filtered by vendor Arubanetworks Subscriptions
Filtered by product Arubaos Subscriptions
Total 126 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-45622 2 Arubanetworks, Hp 2 Arubaos, Instantos 2023-11-22 7.5 High
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
CVE-2023-45621 2 Arubanetworks, Hp 2 Arubaos, Instantos 2023-11-22 7.5 High
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
CVE-2023-45620 2 Arubanetworks, Hp 2 Arubaos, Instantos 2023-11-22 7.5 High
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
CVE-2023-45623 2 Arubanetworks, Hp 2 Arubaos, Instantos 2023-11-22 7.5 High
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Wi-Fi Uplink service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
CVE-2023-45624 2 Arubanetworks, Hp 2 Arubaos, Instantos 2023-11-22 7.5 High
An unauthenticated Denial-of-Service (DoS) vulnerability exists in the soft ap daemon accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.
CVE-2023-45619 2 Arubanetworks, Hp 2 Arubaos, Instantos 2023-11-21 8.2 High
There is an arbitrary file deletion vulnerability in the RSSI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.
CVE-2023-45618 2 Arubanetworks, Hp 2 Arubaos, Instantos 2023-11-21 8.2 High
There are arbitrary file deletion vulnerabilities in the AirWave client service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.
CVE-2023-45617 2 Arubanetworks, Hp 2 Arubaos, Instantos 2023-11-21 8.2 High
There are arbitrary file deletion vulnerabilities in the CLI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.
CVE-2023-45616 2 Arubanetworks, Hp 2 Arubaos, Instantos 2023-11-21 9.8 Critical
There is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-45615 2 Arubanetworks, Hp 2 Arubaos, Instantos 2023-11-21 9.8 Critical
There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-45614 2 Arubanetworks, Hp 2 Arubaos, Instantos 2023-11-21 9.8 Critical
There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
CVE-2023-45627 2 Arubanetworks, Hp 2 Arubaos, Instantos 2023-11-21 6.5 Medium
An authenticated Denial-of-Service (DoS) vulnerability exists in the CLI service. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.
CVE-2023-45626 2 Arubanetworks, Hp 2 Arubaos, Instantos 2023-11-21 7.2 High
An authenticated vulnerability has been identified allowing an attacker to effectively establish highly privileged persistent arbitrary code execution across boot cycles.
CVE-2023-45625 2 Arubanetworks, Hp 2 Arubaos, Instantos 2023-11-21 7.2 High
Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
CVE-2023-22778 1 Arubanetworks 2 Arubaos, Sd-wan 2023-11-07 4.8 Medium
A vulnerability in the ArubaOS web management interface could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
CVE-2023-22777 1 Arubanetworks 2 Arubaos, Sd-wan 2023-11-07 6.5 Medium
An authenticated information disclosure vulnerability exists in the ArubaOS web-based management interface. Successful exploitation of this vulnerability results in the ability to read arbitrary files in the underlying operating system.
CVE-2023-22776 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2023-11-07 4.9 Medium
An authenticated path traversal vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability results in the ability to read arbitrary files on the underlying operating system, including sensitive system files.
CVE-2023-22775 1 Arubanetworks 2 Arubaos, Sd-wan 2023-11-07 6.5 Medium
A vulnerability exists which allows an authenticated attacker to access sensitive information on the ArubaOS command line interface. Successful exploitation could allow access to data beyond what is authorized by the users existing privilege level.
CVE-2023-22774 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2023-11-07 6.5 Medium
Authenticated path traversal vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files in the underlying operating system.
CVE-2023-22773 1 Arubanetworks 24 7010, 7030, 7205 and 21 more 2023-11-07 6.5 Medium
Authenticated path traversal vulnerabilities exist in the ArubaOS command line interface. Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files in the underlying operating system.