Page 10 of 49 results (0.010 seconds)

CVSS: 3.5EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to inject arbitrary web script or HTML via unspecified vectors. Múltiples vulnerabilidades de XSS en Aruba Networks ClearPass Policy Manager (CPPM) anterior a 6.4.5 permiten a administradores remotos inyectar secuencias de comandos web arbitrarios o HTML a través de vectores no especificados. • http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt http://www.securityfocus.com/bid/74852 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 4

Cross-site scripting (XSS) vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote attackers to inject arbitrary web script or HTML via the username parameter to tips/tipsLoginSubmit.action. Vulnerabilidad de XSS en Aruba Networks ClearPass Policy Manager (CPPM) anterior a 6.4.5 permite a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través del parámetro username en tips/tipsLoginSubmit.action. Aruba ClearPass Policy Manager version 6.4 suffers from a stored cross site scripting vulnerability. • https://www.exploit-db.com/exploits/37172 http://packetstormsecurity.com/files/132060/Aruba-ClearPass-Policy-Manager-6.4-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2015/May/115 http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt https://github.com/cmaruti/reports/blob/master/aruba_clearpass.pdf • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

SQL injection vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) 6.2.x, 6.3.x before 6.3.6, and 6.4.x before 6.4.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en Aruba Networks ClearPass Policy Manager (CPPM) 6.2.x, 6.3.x anterior a 6.3.6, y 6.4.x anterior a 6.4.2 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través de vectores no especificados. • http://secunia.com/advisories/62602 http://www.arubanetworks.com/support/alerts/aid-11192014.txt https://exchange.xforce.ibmcloud.com/vulnerabilities/98870 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

The management console in Aruba Networks ClearPass Policy Manager 6.3.0.60730 allows local users to execute arbitrary commands via shell metacharacters in certain arguments of a valid command, as demonstrated by the (1) system status-rasession and (2) network ping commands. La consola de gestión en Aruba Networks ClearPass Policy Manager 6.3.0.60730 permite a usuarios locales ejecutar comandos arbitrarios a través de metacaracteres de shell en ciertos argumentos de un comando válido como fue demostrado por (1) la rasesión del estado de los sistemas y (2) los comandos ping de la red. • http://osvdb.org/show/osvdb/109662 http://www.arubanetworks.com/support/alerts/aid-050214.asc http://www.securityfocus.com/bid/69391 https://exchange.xforce.ibmcloud.com/vulnerabilities/95491 https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2593 • CWE-264: Permissions, Privileges, and Access Controls •