Page 30 of 151 results (0.003 seconds)

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Cross-site request forgery (CSRF) vulnerability in the Insight module in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote attackers to hijack the authentication of a logged in user via unspecified vectors. Vulnerabilidad de CSRF en el módulo Insight en Aruba Networks ClearPass anterior a 6.3.6 y 6.4.x anterior a 6.4.1 permite a atacantes remotos secuestrar la autenticación de un usuario que ha iniciado sesión a través de vectores no especificados. • http://secunia.com/advisories/61916 http://www.arubanetworks.com/support/alerts/aid-10282014.txt • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Cross-site scripting (XSS) vulnerability in Aruba Networks ClearPass before 6.3.6 and 6.4.x before 6.4.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en Aruba Networks ClearPass anterior a 6.3.6 y 6.4.x anterior a 6.4.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados. • http://secunia.com/advisories/61916 http://www.arubanetworks.com/support/alerts/aid-10282014.txt • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

The management console in Aruba Networks ClearPass Policy Manager 6.3.0.60730 allows local users to execute arbitrary commands via shell metacharacters in certain arguments of a valid command, as demonstrated by the (1) system status-rasession and (2) network ping commands. La consola de gestión en Aruba Networks ClearPass Policy Manager 6.3.0.60730 permite a usuarios locales ejecutar comandos arbitrarios a través de metacaracteres de shell en ciertos argumentos de un comando válido como fue demostrado por (1) la rasesión del estado de los sistemas y (2) los comandos ping de la red. • http://osvdb.org/show/osvdb/109662 http://www.arubanetworks.com/support/alerts/aid-050214.asc http://www.securityfocus.com/bid/69391 https://exchange.xforce.ibmcloud.com/vulnerabilities/95491 https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2593 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.0EPSS: 0%CPEs: 10EXPL: 0

The Policy Manager in Aruba Networks ClearPass 5.x, 6.0.x, 6.1.x through 6.1.4.61696, 6.2.x through 6.2.6.62196, and 6.3.x before 6.3.4 allows remote authenticated users to obtain database credentials via unspecified vectors. Policy Manager en Aruba Networks ClearPass 5.x, 6.0.x, 6.1.x hasta 6.1.4.61696, 6.2.x hasta 6.2.6.62196 y 6.3.x anterior a 6.3.4 permite a usuarios remotos autenticados obtener las credenciales de la base de datos a través de vectores no especificados. • http://secunia.com/advisories/58936 http://www.arubanetworks.com/support/alerts/aid-07032014.txt • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.9EPSS: 0%CPEs: 10EXPL: 0

SQL injection vulnerability in the Policy Manager in Aruba Networks ClearPass 5.x, 6.0.x, 6.1.x through 6.1.4.61696, 6.2.x through 6.2.6.62196, and 6.3.x before 6.3.4 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en Policy Manager en Aruba Networks ClearPass 5.x, 6.0.x, 6.1.x hasta 6.1.4.61696, 6.2.x hasta 6.2.6.62196 y 6.3.x anterior a 6.3.4 permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través de vectores no especificados. • http://secunia.com/advisories/58936 http://www.arubanetworks.com/support/alerts/aid-07032014.txt • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •