Page 14 of 75 results (0.003 seconds)

CVSS: 9.0EPSS: 0%CPEs: 5EXPL: 0

A remote directory traversal vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability. Se ha detectado una vulnerabilidad de salto de directorio remoto en Aruba ClearPass Policy Manager versión(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

A local escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability. Se ha detectado una vulnerabilidad de escalada local de privilegios en Aruba ClearPass Policy Manager versión(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt •

CVSS: 7.2EPSS: 0%CPEs: 5EXPL: 0

A remote SQL injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability. Se ha detectado una vulnerabilidad de inyección SQL remota en Aruba ClearPass Policy Manager versión(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.0EPSS: 0%CPEs: 5EXPL: 0

A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability. Se ha detectado una vulnerabilidad de ejecución remota de comandos arbitrarios en Aruba ClearPass Policy Manager versión(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 9.0EPSS: 0%CPEs: 3EXPL: 0

A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability. Se ha detectado una vulnerabilidad de ejecución remota de comandos arbitrarios en Aruba ClearPass Policy Manager versión(es): ClearPass Policy Manager 6.10.x anteriores a 6.10.2 - - ClearPass Policy Manager 6.9.x anteriores a 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x anteriores a 6.8.9-HF1. Aruba ha publicado parches para ClearPass Policy Manager que abordan esta vulnerabilidad de seguridad • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-018.txt • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •