Page 4 of 62 results (0.006 seconds)

CVSS: 9.0EPSS: 0%CPEs: 7EXPL: 0

A remote arbitrary command execution vulnerability was discovered in HPE Aruba Instant (IAP) version(s): Aruba Instant 6.4.x.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x.x: 6.5.4.18 and below; Aruba Instant 8.5.x.x: 8.5.0.11 and below; Aruba Instant 8.6.x.x: 8.6.0.6 and below; Aruba Instant 8.7.x.x: 8.7.1.0 and below. Aruba has released patches for Aruba Instant (IAP) that address this security vulnerability. Se ha detectado una vulnerabilidad de ejecución de comandos remota arbitrarias en HPE Aruba Instant (IAP) versiones: Aruba Instant 6.4.x.x: 6.4.4.8-4.2.4.17 y por debajo; Aruba Instant 6.5.x.x: 6.5.4.18 y por debajo; Aruba Instant 8.5.x.x: 8.5.0.11 y por debajo; Aruba Instant 8.6.x.x: 8.6.0.6 y por debajo; Aruba Instant 8.7.x.x: 8.7.1.0 y por debajo. Aruba ha publicado parches para Aruba Instant (IAP) que abordan esta vulnerabilidad de seguridad • https://cert-portal.siemens.com/productcert/pdf/ssa-917476.pdf https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-017.txt • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.0EPSS: 0%CPEs: 7EXPL: 0

A remote arbitrary command execution vulnerability was discovered in HPE Aruba Instant (IAP) version(s): 6.4.x.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x.x: 6.5.4.20 and below; Aruba Instant 8.5.x.x: 8.5.0.12 and below; Aruba Instant 8.6.x.x: 8.6.0.11 and below; Aruba Instant 8.7.x.x: 8.7.1.3 and below. Aruba has released patches for Aruba Instant (IAP) that address this security vulnerability. Se ha detectado una vulnerabilidad de ejecución de comandos remota arbitrarias en HPE Aruba Instant (IAP) versiones: 6.4.x.x: 6.4.4.8-4.2.4.18 y por debajo; Aruba Instant 6. 5.x.x: 6.5.4.20 y por debajo; Aruba Instant 8.5.x.x: 8.5.0.12 y por debajo; Aruba Instant 8.6.x.x: 8.6.0.11 y por debajo; Aruba Instant 8.7.x.x: 8.7.1.3 y por debajo. Aruba ha publicado parches para Aruba Instant (IAP) que abordan esta vulnerabilidad de seguridad • https://cert-portal.siemens.com/productcert/pdf/ssa-917476.pdf https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-017.txt • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.0EPSS: 0%CPEs: 7EXPL: 0

A remote arbitrary command execution vulnerability was discovered in HPE Aruba Instant (IAP) version(s): Aruba Instant 6.4.x.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x.x: 6.5.4.20 and below; Aruba Instant 8.5.x.x: 8.5.0.12 and below; Aruba Instant 8.6.x.x: 8.6.0.11 and below; Aruba Instant 8.7.x.x: 8.7.1.3 and below. Aruba has released patches for Aruba Instant (IAP) that address this security vulnerability. Se ha detectado una vulnerabilidad de ejecución de comandos remota arbitrarias en HPE Aruba Instant (IAP) versiones: Aruba Instant 6.4.x.x: 6.4.4.8-4.2.4.18 y por debajo; Aruba Instant 6.5.x.x: 6.5.4.20 y por debajo; Aruba Instant 8.5.x.x: 8.5.0.12 y por debajo; Aruba Instant 8.6.x.x: 8.6.0.11 y por debajo; Aruba Instant 8.7.x.x: 8.7.1.3 y por debajo. Aruba ha publicado parches para Aruba Instant (IAP) que abordan esta vulnerabilidad de seguridad • https://cert-portal.siemens.com/productcert/pdf/ssa-917476.pdf https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-017.txt • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 10.0EPSS: 0%CPEs: 3EXPL: 0

A remote buffer overflow vulnerability was discovered in HPE Aruba Instant (IAP) version(s): Aruba Instant 8.7.x.x: 8.7.0.0 through 8.7.1.2. Aruba has released patches for Aruba Instant (IAP) that address this security vulnerability. Se ha detectado una vulnerabilidad de desbordamiento de búfer remoto en HPE Aruba Instant (IAP) versiones: Aruba Instant 8.7.x.x: 8.7.0.0 hasta 8.7.1.2. Aruba ha publicado parches para Aruba Instant (IAP) que abordan esta vulnerabilidad de seguridad • https://cert-portal.siemens.com/productcert/pdf/ssa-917476.pdf https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-017.txt • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.2EPSS: 0%CPEs: 20EXPL: 0

A local path traversal vulnerability was discovered in Aruba SD-WAN Software and Gateways; Aruba Operating System Software version(s): Prior to 8.6.0.0-2.2.0.4; Prior to 8.7.1.1, 8.6.0.7, 8.5.0.12, 8.3.0.16. Aruba has released patches for Aruba SD-WAN Software and Gateways and ArubaOS that address this security vulnerability. Se ha detectado una vulnerabilidad de salto de ruta local en Aruba SD-WAN Software and Gateways; Aruba Operating System Software versiones: anteriores a 8.6.0.0-2.2.0.4; anteriores a 8.7.1.1, 8.6.0.7, 8.5.0.12, 8.3.0.16. Aruba ha publicado parches para Aruba SD-WAN Software and Gateways y ArubaOS que solucionan esta vulnerabilidad de seguridad • https://cert-portal.siemens.com/productcert/pdf/ssa-280624.pdf https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-016.txt • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •