Page 21 of 115 results (0.004 seconds)

CVSS: 10.0EPSS: 94%CPEs: 3EXPL: 3

The ClearPass Policy Manager web interface is affected by a vulnerability that leads to authentication bypass. Upon successful bypass an attacker could then execute an exploit that would allow to remote command execution in the underlying operating system. Resolution: Fixed in 6.7.13-HF, 6.8.5-HF, 6.8.6, 6.9.1 and higher. La interfaz web de ClearPass Policy Manager está afectada por una vulnerabilidad que conlleva a una omisión de autenticación. Luego de una omisión con éxito, un atacante podría ejecutar una explotación que permitiría una ejecución de comando remota en el sistema operativo subyacente. • https://www.exploit-db.com/exploits/48661 https://github.com/Retr02332/CVE-2020-7115 http://packetstormsecurity.com/files/158368/ClearPass-Policy-Manager-Unauthenticated-Remote-Command-Execution.html https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-005.txt • CWE-306: Missing Authentication for Critical Function •

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

An unauthenticated remote command execution exists in Aruba ClearPass Policy Manager on linked devices. The ClearPass OnConnect feature permits administrators to link other network devices into ClearPass for the purpose of collecting enhanced information about connected endpoints. A defect in the API could allow a remote attacker to execute arbitrary commands on one of the linked devices. This vulnerability is only applicable if credentials for devices have been supplied to ClearPass under Configuration -> Network -> Devices -> CLI Settings. Resolution: Fixed in 6.7.5 and 6.6.10-hotfix. • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 0

Aruba ClearPass Policy Manager guest authorization failure. Certain administrative operations in ClearPass Guest do not properly enforce authorization rules, which allows any authenticated administrative user to execute those operations regardless of privilege level. This could allow low-privilege users to view, modify, or delete guest users. Resolution: Fixed in 6.7.6 and 6.6.10-hotfix. Error de autorización de invitados en Aruba ClearPass Policy Manager. • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt • CWE-863: Incorrect Authorization •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 0

A Remote Authentication bypass in Aruba ClearPass Policy Manager leads to complete cluster compromise. An authentication flaw in all versions of ClearPass could allow an attacker to compromise the entire cluster through a specially crafted API call. Network access to the administrative web interface is required to exploit this vulnerability. Resolution: Fixed in 6.7.6 and 6.6.10-hotfix. Una omisión de autenticación remota en Aruba ClearPass Policy Manager conduce al compromiso total del clúster. • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt • CWE-287: Improper Authentication •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 0

An authenticated SQL injection vulnerability in Aruba ClearPass Policy Manager can lead to privilege escalation. All versions of ClearPass are affected by multiple authenticated SQL injection vulnerabilities. In each case, an authenticated administrative user of any type could exploit this vulnerability to gain access to "appadmin" credentials, leading to complete cluster compromise. Resolution: Fixed in 6.7.6 and 6.6.10-hotfix. Una vulnerabilidad de inyección SQL autenticada en Aruba ClearPass Policy Manager puede conducir al escalado de privilegios. • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-007.txt • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •