Page 28 of 151 results (0.006 seconds)

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

Directory traversal vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote administrators to execute arbitrary files via unspecified vectors. Vulnerabilidad de salto de directorio en Aruba Networks ClearPass Policy Manager (CPPM) anterior a 6.4.5 permite a usuarios remotos autenticados ejecutar ficheros arbitrarios a través de vectores no especificados. • http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 4

Cross-site scripting (XSS) vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote attackers to inject arbitrary web script or HTML via the username parameter to tips/tipsLoginSubmit.action. Vulnerabilidad de XSS en Aruba Networks ClearPass Policy Manager (CPPM) anterior a 6.4.5 permite a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través del parámetro username en tips/tipsLoginSubmit.action. Aruba ClearPass Policy Manager version 6.4 suffers from a stored cross site scripting vulnerability. • https://www.exploit-db.com/exploits/37172 http://packetstormsecurity.com/files/132060/Aruba-ClearPass-Policy-Manager-6.4-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2015/May/115 http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt https://github.com/cmaruti/reports/blob/master/aruba_clearpass.pdf • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

SQL injection vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) 6.2.x, 6.3.x before 6.3.6, and 6.4.x before 6.4.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en Aruba Networks ClearPass Policy Manager (CPPM) 6.2.x, 6.3.x anterior a 6.3.6, y 6.4.x anterior a 6.4.2 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través de vectores no especificados. • http://secunia.com/advisories/62602 http://www.arubanetworks.com/support/alerts/aid-11192014.txt https://exchange.xforce.ibmcloud.com/vulnerabilities/98870 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 does not disable the troubleshooting and diagnostics page in production systems, which allows remote attackers to obtain version numbers, module configuration, and other sensitive information by reading the page. Aruba Networks ClearPass anterior a 6.3.6 y 6.4.x anterior a 6.4.1 no deshabilita la página de solución de problemas y diagnóstico en los sistemas de producción, lo que permite a atacantes remotos obtener números de versión, la configuración del módulo, y otra información sensible mediante la lectura de la página. • http://secunia.com/advisories/61916 http://www.arubanetworks.com/support/alerts/aid-10282014.txt • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 0

The Insight module in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote authenticated users to read arbitrary files via unspecified vectors. El módulo Insight en Aruba Networks ClearPass anterior a 6.3.6 y 6.4.x anterior a 6.4.1 permite a usuarios remotos autenticados leer ficheros arbitrarios a través de vectores no especificados. • http://secunia.com/advisories/61916 http://www.arubanetworks.com/support/alerts/aid-10282014.txt http://www.securityfocus.com/bid/71215 https://exchange.xforce.ibmcloud.com/vulnerabilities/98877 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •