Page 39 of 449 results (0.002 seconds)

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities. Unas vulnerabilidades en la interfaz de administración basada en web de ClearPass Policy Manager podrían permitir a un atacante remoto autenticado conducir ataques de inyección SQL contra la instancia de ClearPass Policy Manager. Un atacante podría explotar estas vulnerabilidades para obtener y modificar información confidencial en la base de datos subyacente, lo que podría conllevar a un compromiso completo del clúster de ClearPass Policy Manager en Aruba ClearPass Policy Manager versión(es): 6.10.x: 6.10.6 y anteriores; 6.9.x: 6.9.11 y anteriores. • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities. Unas vulnerabilidades en la interfaz de administración basada en web de ClearPass Policy Manager podrían permitir a un atacante remoto autenticado conducir ataques de inyección SQL contra la instancia de ClearPass Policy Manager. Un atacante podría explotar estas vulnerabilidades para obtener y modificar información confidencial en la base de datos subyacente, lo que podría conllevar a un compromiso completo del clúster de ClearPass Policy Manager en Aruba ClearPass Policy Manager versión(es): 6.10.x: 6.10.6 y anteriores; 6.9.x: 6.9.11 y anteriores. • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities. Unas vulnerabilidades en la interfaz de administración basada en web de ClearPass Policy Manager podrían permitir a un atacante remoto autenticado conducir ataques de inyección SQL contra la instancia de ClearPass Policy Manager. Un atacante podría explotar estas vulnerabilidades para obtener y modificar información confidencial en la base de datos subyacente, lo que podría conllevar a un compromiso completo del clúster de ClearPass Policy Manager en Aruba ClearPass Policy Manager versión(es): 6.10.x: 6.10.6 y anteriores; 6.9.x: 6.9.11 y anteriores. • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities. Unas vulnerabilidades en la interfaz de administración basada en la web de ClearPass Policy Manager podrían permitir a un atacante remoto autenticado conducir ataques de inyección SQL contra la instancia de ClearPass Policy Manager. Un atacante podría explotar estas vulnerabilidades para obtener y modificar información confidencial en la base de datos subyacente, lo que podría conllevar a un compromiso completo del clúster de ClearPass Policy Manager en Aruba ClearPass Policy Manager versión(es): 6.10.x: 6.10.6 y anteriores; 6.9.x: 6.9.11 y anteriores. • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

A vulnerability in the ClearPass OnGuard macOS agent could allow malicious users on a macOS instance to elevate their user privileges. A successful exploit could allow these users to execute arbitrary code with root level privileges on the macOS instance in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address this security vulnerability. Una vulnerabilidad en el agente de ClearPass OnGuard para macOS podría permitir a usuarios maliciosos en una instancia de macOS elevar sus privilegios de usuario. Una explotación con éxito podría permitir a estos usuarios ejecutar código arbitrario privilegiado de nivel root en la instancia de macOS en Aruba ClearPass Policy Manager versión(es): 6.10.x: 6.10.6 y anteriores; 6.9.x: 6.9.11 y anteriores. • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-013.txt •