Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2022-AVI-417
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Aruba. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un contournement de la politique de sécurité et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
HPE Aruba Networking | ClearPass Policy Manager | ClearPass Policy Manager versions 6.10.x antérieures à 6.10.5 | ||
HPE Aruba Networking | N/A | Silver Peak Orchestrator toutes versions | ||
HPE Aruba Networking | N/A | Plexxi Composable Fabric Manager (CFM) versions antérieures à 6.2.1 | ||
HPE Aruba Networking | N/A | Aruba Fabric Composer (AFC) versions antérieures à 6.2.1 | ||
HPE Aruba Networking | ClearPass Policy Manager | ClearPass Policy Manager versions 6.9.antérieures à 6.9.10 | ||
HPE Aruba Networking | AirWave Management Platform | AirWave Management Platform versions antérieures à 8.2.14.1 | ||
HPE Aruba Networking | ClearPass Policy Manager | ClearPass Policy Manager versions 6.8.x antérieures à 6.8.9-HF3 |
References
Title | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "ClearPass Policy Manager versions 6.10.x ant\u00e9rieures \u00e0 6.10.5", "product": { "name": "ClearPass Policy Manager", "vendor": { "name": "HPE Aruba Networking", "scada": false } } }, { "description": "Silver Peak Orchestrator toutes versions", "product": { "name": "N/A", "vendor": { "name": "HPE Aruba Networking", "scada": false } } }, { "description": "Plexxi Composable Fabric Manager (CFM) versions ant\u00e9rieures \u00e0 6.2.1", "product": { "name": "N/A", "vendor": { "name": "HPE Aruba Networking", "scada": false } } }, { "description": "Aruba Fabric Composer (AFC) versions ant\u00e9rieures \u00e0 6.2.1", "product": { "name": "N/A", "vendor": { "name": "HPE Aruba Networking", "scada": false } } }, { "description": "ClearPass Policy Manager versions 6.9.ant\u00e9rieures \u00e0 6.9.10", "product": { "name": "ClearPass Policy Manager", "vendor": { "name": "HPE Aruba Networking", "scada": false } } }, { "description": "AirWave Management Platform versions ant\u00e9rieures \u00e0 8.2.14.1", "product": { "name": "AirWave Management Platform", "vendor": { "name": "HPE Aruba Networking", "scada": false } } }, { "description": "ClearPass Policy Manager versions 6.8.x ant\u00e9rieures \u00e0 6.8.9-HF3", "product": { "name": "ClearPass Policy Manager", "vendor": { "name": "HPE Aruba Networking", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2022-23674", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23674" }, { "name": "CVE-2022-23659", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23659" }, { "name": "CVE-2022-23675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23675" }, { "name": "CVE-2021-33503", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33503" }, { "name": "CVE-2022-23660", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23660" }, { "name": "CVE-2022-23667", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23667" }, { "name": "CVE-2022-23673", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23673" }, { "name": "CVE-2021-23665", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23665" }, { "name": "CVE-2022-23672", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23672" }, { "name": "CVE-2022-23663", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23663" }, { "name": "CVE-2022-23670", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23670" }, { "name": "CVE-2022-23665", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23665" }, { "name": "CVE-2022-23664", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23664" }, { "name": "CVE-2022-23669", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23669" }, { "name": "CVE-2022-23668", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23668" }, { "name": "CVE-2022-0778", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0778" }, { "name": "CVE-2022-23666", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23666" }, { "name": "CVE-2022-23662", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23662" }, { "name": "CVE-2022-23671", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23671" }, { "name": "CVE-2021-21419", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21419" }, { "name": "CVE-2022-23661", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23661" }, { "name": "CVE-2022-23657", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23657" }, { "name": "CVE-2022-23658", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23658" } ], "initial_release_date": "2022-05-05T00:00:00", "last_revision_date": "2022-05-05T00:00:00", "links": [], "reference": "CERTFR-2022-AVI-417", "revisions": [ { "description": "Version initiale", "revision_date": "2022-05-05T00:00:00.000000" } ], "risks": [ { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Aruba.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, un contournement de la\npolitique de s\u00e9curit\u00e9 et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Aruba", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Aruba ARUBA-PSA-2022-009 du 04 mai 2022", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-009.txt" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Aruba ARUBA-PSA-2022-007 du 04 mai 2022", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] }
CVE-2022-23657 (GCVE-0-2022-23657)
Vulnerability from cvelistv5
Published
2022-05-16 19:18
Modified
2024-08-03 03:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- remote authentication bypass
Summary
A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:44.205Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authentication bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T19:18:02", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23657", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authentication bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23657", "datePublished": "2022-05-16T19:18:02", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:44.205Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-21419 (GCVE-0-2021-21419)
Vulnerability from cvelistv5
Published
2021-05-07 14:30
Modified
2024-08-03 18:09
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-400 - {"":"Uncontrolled Resource Consumption"}
Summary
Eventlet is a concurrent networking library for Python. A websocket peer may exhaust memory on Eventlet side by sending very large websocket frames. Malicious peer may exhaust memory on Eventlet side by sending highly compressed data frame. A patch in version 0.31.0 restricts websocket frame to reasonable limits. As a workaround, restricting memory usage via OS limits would help against overall machine exhaustion, but there is no workaround to protect Eventlet process.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:09:16.080Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/eventlet/eventlet/security/advisories/GHSA-9p9m-jm8w-94p2" }, { "name": "FEDORA-2021-9fde3d7ab1", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R5JZP4LZOSP7CUAM3GIRW6PIAWKH5VGB/" }, { "name": "FEDORA-2021-d5915c247b", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2WJFSBPLCNSZNHYQC4QDRDFRTEZRMD2L/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "eventlet", "vendor": "eventlet", "versions": [ { "status": "affected", "version": "\u003e= 0.10, \u003c 0.31.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Eventlet is a concurrent networking library for Python. A websocket peer may exhaust memory on Eventlet side by sending very large websocket frames. Malicious peer may exhaust memory on Eventlet side by sending highly compressed data frame. A patch in version 0.31.0 restricts websocket frame to reasonable limits. As a workaround, restricting memory usage via OS limits would help against overall machine exhaustion, but there is no workaround to protect Eventlet process." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "{\"CWE-400\":\"Uncontrolled Resource Consumption\"}", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-25T02:06:13", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/eventlet/eventlet/security/advisories/GHSA-9p9m-jm8w-94p2" }, { "name": "FEDORA-2021-9fde3d7ab1", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R5JZP4LZOSP7CUAM3GIRW6PIAWKH5VGB/" }, { "name": "FEDORA-2021-d5915c247b", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2WJFSBPLCNSZNHYQC4QDRDFRTEZRMD2L/" } ], "source": { "advisory": "GHSA-9p9m-jm8w-94p2", "discovery": "UNKNOWN" }, "title": "Improper Handling of Highly Compressed Data (Data Amplification) and Memory Allocation with Excessive Size Value in eventlet", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2021-21419", "STATE": "PUBLIC", "TITLE": "Improper Handling of Highly Compressed Data (Data Amplification) and Memory Allocation with Excessive Size Value in eventlet" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "eventlet", "version": { "version_data": [ { "version_value": "\u003e= 0.10, \u003c 0.31.0" } ] } } ] }, "vendor_name": "eventlet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Eventlet is a concurrent networking library for Python. A websocket peer may exhaust memory on Eventlet side by sending very large websocket frames. Malicious peer may exhaust memory on Eventlet side by sending highly compressed data frame. A patch in version 0.31.0 restricts websocket frame to reasonable limits. As a workaround, restricting memory usage via OS limits would help against overall machine exhaustion, but there is no workaround to protect Eventlet process." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "{\"CWE-400\":\"Uncontrolled Resource Consumption\"}" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/eventlet/eventlet/security/advisories/GHSA-9p9m-jm8w-94p2", "refsource": "CONFIRM", "url": "https://github.com/eventlet/eventlet/security/advisories/GHSA-9p9m-jm8w-94p2" }, { "name": "FEDORA-2021-9fde3d7ab1", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R5JZP4LZOSP7CUAM3GIRW6PIAWKH5VGB/" }, { "name": "FEDORA-2021-d5915c247b", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2WJFSBPLCNSZNHYQC4QDRDFRTEZRMD2L/" } ] }, "source": { "advisory": "GHSA-9p9m-jm8w-94p2", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2021-21419", "datePublished": "2021-05-07T14:30:12", "dateReserved": "2020-12-22T00:00:00", "dateUpdated": "2024-08-03T18:09:16.080Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23659 (GCVE-0-2022-23659)
Vulnerability from cvelistv5
Published
2022-05-16 19:24
Modified
2024-08-03 03:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- remote reflected cross site scripting (xss)
Summary
A remote reflected cross site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.973Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote reflected cross site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote reflected cross site scripting (xss)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T19:24:30", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23659", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote reflected cross site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote reflected cross site scripting (xss)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23659", "datePublished": "2022-05-16T19:24:30", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.973Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23673 (GCVE-0-2022-23673)
Vulnerability from cvelistv5
Published
2022-05-17 17:57
Modified
2024-08-03 03:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- authenticated remote command injection
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.944Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "authenticated remote command injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-17T17:57:11", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23673", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "authenticated remote command injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23673", "datePublished": "2022-05-17T17:57:11", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.944Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23661 (GCVE-0-2022-23661)
Vulnerability from cvelistv5
Published
2022-05-16 19:35
Modified
2024-08-03 03:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- authenticated remote command injection
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.593Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "authenticated remote command injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T19:35:09", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23661", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "authenticated remote command injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23661", "datePublished": "2022-05-16T19:35:09", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.593Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23674 (GCVE-0-2022-23674)
Vulnerability from cvelistv5
Published
2022-05-17 18:05
Modified
2024-08-03 03:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- remote authenticated stored cross-site scripting (xss)
Summary
A remote authenticated stored cross-site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:44.208Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authenticated stored cross-site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authenticated stored cross-site scripting (xss)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-17T18:05:45", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23674", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authenticated stored cross-site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authenticated stored cross-site scripting (xss)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23674", "datePublished": "2022-05-17T18:05:45", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:44.208Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23662 (GCVE-0-2022-23662)
Vulnerability from cvelistv5
Published
2022-05-16 19:32
Modified
2024-08-03 03:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- authenticated remote command injection
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.914Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "authenticated remote command injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T19:32:57", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23662", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "authenticated remote command injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23662", "datePublished": "2022-05-16T19:32:57", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.914Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23663 (GCVE-0-2022-23663)
Vulnerability from cvelistv5
Published
2022-05-16 19:30
Modified
2024-08-03 03:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- authenticated remote command injection
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.879Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "authenticated remote command injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T19:30:36", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23663", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "authenticated remote command injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23663", "datePublished": "2022-05-16T19:30:36", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.879Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23671 (GCVE-0-2022-23671)
Vulnerability from cvelistv5
Published
2022-05-17 17:55
Modified
2024-08-03 03:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- remote authenticated information disclosure
Summary
A remote authenticated information disclosure vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.909Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authenticated information disclosure vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authenticated information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-17T17:55:07", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23671", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authenticated information disclosure vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authenticated information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23671", "datePublished": "2022-05-17T17:55:07", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.909Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23668 (GCVE-0-2022-23668)
Vulnerability from cvelistv5
Published
2022-05-16 20:04
Modified
2024-08-03 03:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- remote authenticated server-side request forgery (ssrf)
Summary
A remote authenticated server-side request forgery (ssrf) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manage that address this security vulnerability.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.785Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authenticated server-side request forgery (ssrf) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manage that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authenticated server-side request forgery (ssrf)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T20:04:57", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23668", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authenticated server-side request forgery (ssrf) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manage that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authenticated server-side request forgery (ssrf)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23668", "datePublished": "2022-05-16T20:04:57", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.785Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23666 (GCVE-0-2022-23666)
Vulnerability from cvelistv5
Published
2022-05-16 19:49
Modified
2024-08-03 03:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- authenticated remote command injection
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.573Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "authenticated remote command injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T19:49:40", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23666", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "authenticated remote command injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23666", "datePublished": "2022-05-16T19:49:40", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.573Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23670 (GCVE-0-2022-23670)
Vulnerability from cvelistv5
Published
2022-05-16 20:12
Modified
2024-08-03 03:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- remote authenticated information disclosure
Summary
A remote authenticated information disclosure vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.475Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authenticated information disclosure vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authenticated information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T20:12:32", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23670", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authenticated information disclosure vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authenticated information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23670", "datePublished": "2022-05-16T20:12:32", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.475Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23669 (GCVE-0-2022-23669)
Vulnerability from cvelistv5
Published
2022-05-17 17:50
Modified
2024-08-03 03:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- remote authorization bypass
Summary
A remote authorization bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.823Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authorization bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authorization bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-17T17:50:36", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23669", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authorization bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authorization bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23669", "datePublished": "2022-05-17T17:50:36", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.823Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23664 (GCVE-0-2022-23664)
Vulnerability from cvelistv5
Published
2022-05-16 19:37
Modified
2024-08-03 03:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- authenticated remote command injection
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:44.191Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "authenticated remote command injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T19:37:24", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23664", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "authenticated remote command injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23664", "datePublished": "2022-05-16T19:37:24", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:44.191Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23667 (GCVE-0-2022-23667)
Vulnerability from cvelistv5
Published
2022-05-16 20:08
Modified
2024-08-03 03:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- authenticated remote command injection
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.395Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "authenticated remote command injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T20:08:34", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23667", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "authenticated remote command injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23667", "datePublished": "2022-05-16T20:08:34", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.395Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23660 (GCVE-0-2022-23660)
Vulnerability from cvelistv5
Published
2022-05-16 19:28
Modified
2024-08-03 03:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- remote authentication bypass
Summary
A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.534Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authentication bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T19:28:28", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23660", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authentication bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23660", "datePublished": "2022-05-16T19:28:28", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.534Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-0778 (GCVE-0-2022-0778)
Vulnerability from cvelistv5
Published
2022-03-15 17:05
Modified
2024-09-17 00:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Infinite loop
Summary
The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters. Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters. Thus vulnerable situations include: - TLS clients consuming server certificates - TLS servers consuming client certificates - Hosting providers taking certificates or private keys from customers - Certificate authorities parsing certification requests from subscribers - Anything else which parses ASN.1 elliptic curve parameters Also any other applications that use the BN_mod_sqrt() where the attacker can control the parameter values are vulnerable to this DoS issue. In the OpenSSL 1.0.2 version the public key is not parsed during initial parsing of the certificate which makes it slightly harder to trigger the infinite loop. However any operation which requires the public key from the certificate will trigger the infinite loop. In particular the attacker can use a self-signed certificate to trigger the loop during verification of the certificate signature. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0. It was addressed in the releases of 1.1.1n and 3.0.2 on the 15th March 2022. Fixed in OpenSSL 3.0.2 (Affected 3.0.0,3.0.1). Fixed in OpenSSL 1.1.1n (Affected 1.1.1-1.1.1m). Fixed in OpenSSL 1.0.2zd (Affected 1.0.2-1.0.2zc).
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T23:40:03.765Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.openssl.org/news/secadv/20220315.txt" }, { "tags": [ "x_transferred" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=a466912611aa6cbdf550cd10601390e587451246" }, { "tags": [ "x_transferred" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=3118eb64934499d93db3230748a452351d1d9a65" }, { "tags": [ "x_transferred" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=380085481c64de749a6dd25cdf0bcf4360b30f83" }, { "name": "DSA-5103", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5103" }, { "name": "[debian-lts-announce] 20220317 [SECURITY] [DLA 2952-1] openssl security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html" }, { "name": "[debian-lts-announce] 20220317 [SECURITY] [DLA 2953-1] openssl1.0 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html" }, { "name": "FEDORA-2022-a5f51502f0", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/" }, { "name": "FEDORA-2022-9e88b5d8d7", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/" }, { "name": "FEDORA-2022-8bb51f6901", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220321-0002/" }, { "tags": [ "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2022-06" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2022-07" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2022-08" }, { "name": "20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/May/33" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "name": "20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/May/38" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213257" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213256" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213255" }, { "tags": [ "x_transferred" ], "url": "https://www.tenable.com/security/tns-2022-09" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0005/" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/167344/OpenSSL-1.0.2-1.1.1-3.0-BN_mod_sqrt-Infinite-Loop.html" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-712929.pdf" }, { "name": "GLSA-202210-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202210-02" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "OpenSSL", "vendor": "OpenSSL", "versions": [ { "status": "affected", "version": "Fixed in OpenSSL 3.0.2 (Affected 3.0.0,3.0.1)" }, { "status": "affected", "version": "Fixed in OpenSSL 1.1.1n (Affected 1.1.1-1.1.1m)" }, { "status": "affected", "version": "Fixed in OpenSSL 1.0.2zd (Affected 1.0.2-1.0.2zc)" } ] } ], "credits": [ { "lang": "en", "value": "Tavis Ormandy (Google)" } ], "datePublic": "2022-03-15T00:00:00", "descriptions": [ { "lang": "en", "value": "The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters. Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters. Thus vulnerable situations include: - TLS clients consuming server certificates - TLS servers consuming client certificates - Hosting providers taking certificates or private keys from customers - Certificate authorities parsing certification requests from subscribers - Anything else which parses ASN.1 elliptic curve parameters Also any other applications that use the BN_mod_sqrt() where the attacker can control the parameter values are vulnerable to this DoS issue. In the OpenSSL 1.0.2 version the public key is not parsed during initial parsing of the certificate which makes it slightly harder to trigger the infinite loop. However any operation which requires the public key from the certificate will trigger the infinite loop. In particular the attacker can use a self-signed certificate to trigger the loop during verification of the certificate signature. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0. It was addressed in the releases of 1.1.1n and 3.0.2 on the 15th March 2022. Fixed in OpenSSL 3.0.2 (Affected 3.0.0,3.0.1). Fixed in OpenSSL 1.1.1n (Affected 1.1.1-1.1.1m). Fixed in OpenSSL 1.0.2zd (Affected 1.0.2-1.0.2zc)." } ], "metrics": [ { "other": { "content": { "lang": "eng", "url": "https://www.openssl.org/policies/secpolicy.html#High", "value": "High" }, "type": "unknown" } } ], "problemTypes": [ { "descriptions": [ { "description": "Infinite loop", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-21T19:07:01.186352", "orgId": "3a12439a-ef3a-4c79-92e6-6081a721f1e5", "shortName": "openssl" }, "references": [ { "url": "https://www.openssl.org/news/secadv/20220315.txt" }, { "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=a466912611aa6cbdf550cd10601390e587451246" }, { "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=3118eb64934499d93db3230748a452351d1d9a65" }, { "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=380085481c64de749a6dd25cdf0bcf4360b30f83" }, { "name": "DSA-5103", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5103" }, { "name": "[debian-lts-announce] 20220317 [SECURITY] [DLA 2952-1] openssl security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html" }, { "name": "[debian-lts-announce] 20220317 [SECURITY] [DLA 2953-1] openssl1.0 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html" }, { "name": "FEDORA-2022-a5f51502f0", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/" }, { "name": "FEDORA-2022-9e88b5d8d7", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/323SNN6ZX7PRJJWP2BUAFLPUAE42XWLZ/" }, { "name": "FEDORA-2022-8bb51f6901", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W6K3PR542DXWLEFFMFIDMME4CWMHJRMG/" }, { "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "url": "https://security.netapp.com/advisory/ntap-20220321-0002/" }, { "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002" }, { "url": "https://www.tenable.com/security/tns-2022-06" }, { "url": "https://www.tenable.com/security/tns-2022-07" }, { "url": "https://www.tenable.com/security/tns-2022-08" }, { "name": "20220516 APPLE-SA-2022-05-16-4 Security Update 2022-004 Catalina", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/May/33" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "name": "20220516 APPLE-SA-2022-05-16-2 macOS Monterey 12.4", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/May/38" }, { "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "url": "https://support.apple.com/kb/HT213257" }, { "url": "https://support.apple.com/kb/HT213256" }, { "url": "https://support.apple.com/kb/HT213255" }, { "url": "https://www.tenable.com/security/tns-2022-09" }, { "url": "https://security.netapp.com/advisory/ntap-20220429-0005/" }, { "url": "http://packetstormsecurity.com/files/167344/OpenSSL-1.0.2-1.1.1-3.0-BN_mod_sqrt-Infinite-Loop.html" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-712929.pdf" }, { "name": "GLSA-202210-02", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202210-02" }, { "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "title": "Infinite loop in BN_mod_sqrt() reachable when parsing certificates" } }, "cveMetadata": { "assignerOrgId": "3a12439a-ef3a-4c79-92e6-6081a721f1e5", "assignerShortName": "openssl", "cveId": "CVE-2022-0778", "datePublished": "2022-03-15T17:05:20.382533Z", "dateReserved": "2022-02-28T00:00:00", "dateUpdated": "2024-09-17T00:01:02.190Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23672 (GCVE-0-2022-23672)
Vulnerability from cvelistv5
Published
2022-05-17 17:52
Modified
2024-08-03 03:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- authenticated remote command injection
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.926Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "authenticated remote command injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-17T17:52:58", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23672", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "authenticated remote command injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23672", "datePublished": "2022-05-17T17:52:58", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.926Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23665 (GCVE-0-2022-23665)
Vulnerability from cvelistv5
Published
2022-05-16 19:40
Modified
2024-08-03 03:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- authenticated remote command injection
Summary
A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.551Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "authenticated remote command injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T19:40:13", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23665", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "authenticated remote command injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23665", "datePublished": "2022-05-16T19:40:13", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.551Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23658 (GCVE-0-2022-23658)
Vulnerability from cvelistv5
Published
2022-05-16 19:22
Modified
2024-08-03 03:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- remote authentication bypass
Summary
A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.695Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authentication bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T19:22:09", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23658", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authentication bypass vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authentication bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23658", "datePublished": "2022-05-16T19:22:09", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.695Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23675 (GCVE-0-2022-23675)
Vulnerability from cvelistv5
Published
2022-05-17 17:58
Modified
2024-08-03 03:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- remote authenticated stored cross-site scripting (xss)
Summary
A remote authenticated stored cross-site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Aruba ClearPass Policy Manager |
Version: 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.617Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba ClearPass Policy Manager", "vendor": "n/a", "versions": [ { "status": "affected", "version": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote authenticated stored cross-site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "remote authenticated stored cross-site scripting (xss)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-17T17:58:58", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2022-23675", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba ClearPass Policy Manager", "version": { "version_data": [ { "version_value": "6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote authenticated stored cross-site scripting (xss) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote authenticated stored cross-site scripting (xss)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-007.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-23675", "datePublished": "2022-05-17T17:58:58", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.617Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-33503 (GCVE-0-2021-33503)
Vulnerability from cvelistv5
Published
2021-06-29 10:55
Modified
2024-08-03 23:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in urllib3 before 1.26.5. When provided with a URL containing many @ characters in the authority component, the authority regular expression exhibits catastrophic backtracking, causing a denial of service if a URL were passed as a parameter or redirected to via an HTTP redirect.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:50:42.973Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2021-a6bde7ab18", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FMUGWEAUYGGHTPPXT6YBD53WYXQGVV73/" }, { "name": "FEDORA-2021-9c5f3b8aae", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6SCV7ZNAHS3E6PBFLJGENCDRDRWRZZ6W/" }, { "name": "GLSA-202107-36", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202107-36" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/advisories/GHSA-q2q7-5pp4-w6pg" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/urllib3/urllib3/commit/2d4a3fee6de2fa45eb82169361918f759269b4ec" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in urllib3 before 1.26.5. When provided with a URL containing many @ characters in the authority component, the authority regular expression exhibits catastrophic backtracking, causing a denial of service if a URL were passed as a parameter or redirected to via an HTTP redirect." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-20T10:42:23", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "FEDORA-2021-a6bde7ab18", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FMUGWEAUYGGHTPPXT6YBD53WYXQGVV73/" }, { "name": "FEDORA-2021-9c5f3b8aae", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6SCV7ZNAHS3E6PBFLJGENCDRDRWRZZ6W/" }, { "name": "GLSA-202107-36", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202107-36" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/advisories/GHSA-q2q7-5pp4-w6pg" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/urllib3/urllib3/commit/2d4a3fee6de2fa45eb82169361918f759269b4ec" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-33503", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in urllib3 before 1.26.5. When provided with a URL containing many @ characters in the authority component, the authority regular expression exhibits catastrophic backtracking, causing a denial of service if a URL were passed as a parameter or redirected to via an HTTP redirect." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2021-a6bde7ab18", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FMUGWEAUYGGHTPPXT6YBD53WYXQGVV73/" }, { "name": "FEDORA-2021-9c5f3b8aae", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6SCV7ZNAHS3E6PBFLJGENCDRDRWRZZ6W/" }, { "name": "GLSA-202107-36", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202107-36" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "name": "https://github.com/advisories/GHSA-q2q7-5pp4-w6pg", "refsource": "CONFIRM", "url": "https://github.com/advisories/GHSA-q2q7-5pp4-w6pg" }, { "name": "https://github.com/urllib3/urllib3/commit/2d4a3fee6de2fa45eb82169361918f759269b4ec", "refsource": "CONFIRM", "url": "https://github.com/urllib3/urllib3/commit/2d4a3fee6de2fa45eb82169361918f759269b4ec" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-33503", "datePublished": "2021-06-29T10:55:35", "dateReserved": "2021-05-21T00:00:00", "dateUpdated": "2024-08-03T23:50:42.973Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…