11 results (0.006 seconds)

CVSS: 6.5EPSS: 0%CPEs: 7EXPL: 0

A remote unauthorized read access to files vulnerability was discovered in Aruba Instant version(s): 6.4.x.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x.x: 6.5.4.19 and below; Aruba Instant 8.5.x.x: 8.5.0.12 and below; Aruba Instant 8.6.x.x: 8.6.0.11 and below; Aruba Instant 8.7.x.x: 8.7.1.3 and below; Aruba Instant 8.8.x.x: 8.8.0.0 and below. Aruba has released patches for Aruba Instant (IAP) that address this security vulnerability. Se ha detectado una vulnerabilidad de acceso remoto no autorizado a archivos en Aruba Instant versiones: 6.4.x.x: 6.4.4.8-4.2.4.18 y por debajo; Aruba Instant 6.5.x.x: 6.5.4. 19 y por debajo; Aruba Instant 8.5.x.x: 8.5.0.12 y por debajo; Aruba Instant 8.6.x.x: 8.6.0.11 y por debajo; Aruba Instant 8.7.x.x: 8.7.1.3 y por debajo; Aruba Instant 8.8.x.x: 8.8.0.0 y por debajo. Aruba ha publicado parches para Aruba Instant (IAP) que abordan esta vulnerabilidad de seguridad • https://cert-portal.siemens.com/productcert/pdf/ssa-917476.pdf https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-017.txt • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.3EPSS: 0%CPEs: 5EXPL: 0

A remote denial of service vulnerability was discovered in Aruba Instant version(s): Aruba Instant 6.5.x.x: 6.5.4.18 and below; Aruba Instant 8.5.x.x: 8.5.0.10 and below; Aruba Instant 8.6.x.x: 8.6.0.4 and below. Aruba has released patches for Aruba Instant (IAP) that address this security vulnerability. Se ha detectado una vulnerabilidad de denegación de servicio remota en Aruba Instant Aruba Instant versiones: 6.5.x.x: 6.5.4.18 y por debajo; Aruba Instant 8.5.x.x: 8.5.0.10 y por debajo; Aruba Instant 8.6.x.x: 8.6.0.4 y por debajo. Aruba ha publicado parches para Aruba Instant (IAP) que abordan esta vulnerabilidad de seguridad • https://cert-portal.siemens.com/productcert/pdf/ssa-917476.pdf https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-017.txt • CWE-134: Use of Externally-Controlled Format String •

CVSS: 9.0EPSS: 0%CPEs: 7EXPL: 0

A remote arbitrary command execution vulnerability was discovered in HPE Aruba Instant (IAP) version(s): Aruba Instant 6.4.x.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x.x: 6.5.4.18 and below; Aruba Instant 8.5.x.x: 8.5.0.11 and below; Aruba Instant 8.6.x.x: 8.6.0.6 and below; Aruba Instant 8.7.x.x: 8.7.1.0 and below. Aruba has released patches for Aruba Instant (IAP) that address this security vulnerability. Se ha detectado una vulnerabilidad de ejecución de comandos remota arbitrarias en HPE Aruba Instant (IAP) versiones: Aruba Instant 6.4.x.x: 6.4.4.8-4.2.4.17 y por debajo; Aruba Instant 6.5.x.x: 6.5.4.18 y por debajo; Aruba Instant 8.5.x.x: 8.5.0.11 y por debajo; Aruba Instant 8.6.x.x: 8.6.0.6 y por debajo; Aruba Instant 8.7.x.x: 8.7.1.0 y por debajo. Aruba ha publicado parches para Aruba Instant (IAP) que abordan esta vulnerabilidad de seguridad • https://cert-portal.siemens.com/productcert/pdf/ssa-917476.pdf https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-017.txt • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.0EPSS: 0%CPEs: 7EXPL: 0

A remote arbitrary command execution vulnerability was discovered in HPE Aruba Instant (IAP) version(s): 6.4.x.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x.x: 6.5.4.20 and below; Aruba Instant 8.5.x.x: 8.5.0.12 and below; Aruba Instant 8.6.x.x: 8.6.0.11 and below; Aruba Instant 8.7.x.x: 8.7.1.3 and below. Aruba has released patches for Aruba Instant (IAP) that address this security vulnerability. Se ha detectado una vulnerabilidad de ejecución de comandos remota arbitrarias en HPE Aruba Instant (IAP) versiones: 6.4.x.x: 6.4.4.8-4.2.4.18 y por debajo; Aruba Instant 6. 5.x.x: 6.5.4.20 y por debajo; Aruba Instant 8.5.x.x: 8.5.0.12 y por debajo; Aruba Instant 8.6.x.x: 8.6.0.11 y por debajo; Aruba Instant 8.7.x.x: 8.7.1.3 y por debajo. Aruba ha publicado parches para Aruba Instant (IAP) que abordan esta vulnerabilidad de seguridad • https://cert-portal.siemens.com/productcert/pdf/ssa-917476.pdf https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-017.txt • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.0EPSS: 0%CPEs: 7EXPL: 0

A remote arbitrary command execution vulnerability was discovered in HPE Aruba Instant (IAP) version(s): Aruba Instant 6.4.x.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x.x: 6.5.4.20 and below; Aruba Instant 8.5.x.x: 8.5.0.12 and below; Aruba Instant 8.6.x.x: 8.6.0.11 and below; Aruba Instant 8.7.x.x: 8.7.1.3 and below. Aruba has released patches for Aruba Instant (IAP) that address this security vulnerability. Se ha detectado una vulnerabilidad de ejecución de comandos remota arbitrarias en HPE Aruba Instant (IAP) versiones: Aruba Instant 6.4.x.x: 6.4.4.8-4.2.4.18 y por debajo; Aruba Instant 6.5.x.x: 6.5.4.20 y por debajo; Aruba Instant 8.5.x.x: 8.5.0.12 y por debajo; Aruba Instant 8.6.x.x: 8.6.0.11 y por debajo; Aruba Instant 8.7.x.x: 8.7.1.3 y por debajo. Aruba ha publicado parches para Aruba Instant (IAP) que abordan esta vulnerabilidad de seguridad • https://cert-portal.siemens.com/productcert/pdf/ssa-917476.pdf https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-017.txt • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •