Page 66 of 449 results (0.004 seconds)

CVSS: 9.0EPSS: 0%CPEs: 7EXPL: 0

A remote buffer overflow vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.16 and below; Aruba Instant 8.3.x: 8.3.0.12 and below; Aruba Instant 8.5.x: 8.5.0.6 and below; Aruba Instant 8.6.x: 8.6.0.2 and below. Aruba has released patches for Aruba Instant that address this security vulnerability. Se detectó una vulnerabilidad de desbordamiento del búfer remoto en algunos productos Aruba Instant Access Point (IAP) en las versiones: Aruba Instant versiones 6.4.x: 6.4.4.8-4.2.4.17 y anteriores; Aruba Instant versiones 6.5.x: 6.5.4.16 y anteriores; Aruba Instant versiones 8.3.x: 8.3.0.12 y anteriores; Aruba Instant versiones 8.5.x: 8.5.0.6 y anteriores; Aruba Instant versiones 8.6.x: 8.6.0.2 y anteriores. Aruba ha lanzado parches para Aruba Instant que abordan esta vulnerabilidad de seguridad • https://cert-portal.siemens.com/productcert/pdf/ssa-723417.pdf https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-007.txt • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.0EPSS: 0%CPEs: 7EXPL: 0

A remote execution of arbitrary commands vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.5.x: 6.5.4.17 and below; Aruba Instant 8.3.x: 8.3.0.13 and below; Aruba Instant 8.5.x: 8.5.0.10 and below; Aruba Instant 8.6.x: 8.6.0.5 and below; Aruba Instant 8.7.x: 8.7.0.0 and below. Aruba has released patches for Aruba Instant that address this security vulnerability. Se detectó una vulnerabilidad de ejecución remota de comandos arbitrarios en algunos productos Aruba Instant Access Point (IAP) en versiones: Aruba Instant versiones 6.5.x: 6.5.4.17 y anteriores; Aruba Instant versiones 8.3.x: 8.3.0.13 y anteriores; Aruba Instant versiones 8.5.x: 8.5.0.10 y anteriores; Aruba Instant versiones 8.6.x: 8.6.0.5 y anteriores; Aruba Instant versiones 8.7.x: 8.7.0.0 y anteriores. Aruba ha lanzado parches para Aruba Instant que abordan esta vulnerabilidad de seguridad • https://cert-portal.siemens.com/productcert/pdf/ssa-723417.pdf https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-007.txt • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

A remote denial of service (dos) vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 8.3.x: 8.3.0.12 and below; Aruba Instant 8.5.x: 8.5.0.9 and below; Aruba Instant 8.6.x: 8.6.0.4 and below. Aruba has released patches for Aruba Instant that address this security vulnerability. Se detectó una vulnerabilidad de denegación de servicio (DOS) remota en algunos productos Aruba Instant Access Point (IAP) en las versiones: Aruba Instant versiones 8.3.x: 8.3.0.12 y anteriores; Aruba Instant versiones 8.5.x: 8.5.0.9 y anteriores; Aruba Instant versiones 8.6.x: 8.6.0.4 y anteriores. Aruba ha lanzado parches para Aruba Instant que abordan esta vulnerabilidad de seguridad • https://cert-portal.siemens.com/productcert/pdf/ssa-723417.pdf https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-007.txt •

CVSS: 6.8EPSS: 0%CPEs: 8EXPL: 0

A local authentication bypass vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x: 6.5.4.15 and below; Aruba Instant 8.3.x: 8.3.0.11 and below; Aruba Instant 8.4.x: 8.4.0.5 and below; Aruba Instant 8.5.x: 8.5.0.6 and below; Aruba Instant 8.6.x: 8.6.0.2 and below. Aruba has released patches for Aruba Instant that address this security vulnerability. Se detectó una vulnerabilidad de omisión de autenticación local en algunos productos Aruba Instant Access Point (IAP) en versiones: Aruba Instant versiones 6.4.x: 6.4.4.8-4.2.4.18 y anteriores; Aruba Instant versiones 6.5.x: 6.5.4.15 y anteriores; Aruba Instant versiones 8.3.x: 8.3.0.11 y anteriores; Aruba Instant versiones 8.4.x: 8.4.0.5 y anteriores; Aruba Instant versiones 8.5.x: 8.5.0.6 y anteriores; Aruba Instant versiones 8.6.x: 8.6.0.2 y anteriores. Aruba, ha lanzado parches para Aruba Instant que abordan esta vulnerabilidad de seguridad • https://cert-portal.siemens.com/productcert/pdf/ssa-723417.pdf https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-007.txt • CWE-287: Improper Authentication •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

A remote authenticated arbitrary command execution vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. Vulnerabilities in the AirWave web-base management interface could allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as a lower privileged user on the underlying operating system leading to partial system compromise. Se detectó una vulnerabilidad de ejecución de comandos arbitraria autenticada remota en Aruba AirWave Management Platform versiones: anteriores a 8.2.12.0. Unas vulnerabilidades en la interfaz de administración basada en web de AirWave podrían permitir a usuarios autenticados remotos ejecutar comandos arbitrarios en el host subyacente. • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-005.txt •