Page 15 of 449 results (0.009 seconds)

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Vulnerabilities exist in the Aruba EdgeConnect Enterprise command line interface that allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as root on the underlying operating system leading to complete system compromise. • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Vulnerabilities exist in the Aruba EdgeConnect Enterprise command line interface that allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as root on the underlying operating system leading to complete system compromise. • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-007.txt •

CVSS: 5.4EPSS: 0%CPEs: 7EXPL: 0

A vulnerability exists in Aruba InstantOS and ArubaOS 10 where an edge-case combination of network configuration, a specific WLAN environment and an attacker already possessing valid user credentials on that WLAN can lead to sensitive information being disclosed via the WLAN. The scenarios in which this disclosure of potentially sensitive information can occur are complex and depend on factors that are beyond the control of the attacker. • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt •

CVSS: 8.8EPSS: 0%CPEs: 7EXPL: 0

Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 8.8EPSS: 0%CPEs: 7EXPL: 0

Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system. • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •