Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2024-AVI-0171
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Aruba ClearPass Policy Manager. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une injection de code indirecte à distance (XSS).
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
HPE Aruba Networking | ClearPass Policy Manager | ClearPass Policy Manager versions 6.9.x antérieures à 6.9.13 Hotfix Patch 7 | ||
HPE Aruba Networking | ClearPass Policy Manager | ClearPass Policy Manager versions 6.10.x antérieures à 6.10.8 Hotfix Patch 8 | ||
HPE Aruba Networking | ClearPass Policy Manager | ClearPass Policy Manager versions 6.12.x antérieures à 6.12.1 | ||
HPE Aruba Networking | ClearPass Policy Manager | ClearPass Policy Manager versions 6.11.x antérieures à 6.11.7 |
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "ClearPass Policy Manager versions 6.9.x ant\u00e9rieures \u00e0 6.9.13 Hotfix Patch 7", "product": { "name": "ClearPass Policy Manager", "vendor": { "name": "HPE Aruba Networking", "scada": false } } }, { "description": "ClearPass Policy Manager versions 6.10.x ant\u00e9rieures \u00e0 6.10.8 Hotfix Patch 8", "product": { "name": "ClearPass Policy Manager", "vendor": { "name": "HPE Aruba Networking", "scada": false } } }, { "description": "ClearPass Policy Manager versions 6.12.x ant\u00e9rieures \u00e0 6.12.1", "product": { "name": "ClearPass Policy Manager", "vendor": { "name": "HPE Aruba Networking", "scada": false } } }, { "description": "ClearPass Policy Manager versions 6.11.x ant\u00e9rieures \u00e0 6.11.7", "product": { "name": "ClearPass Policy Manager", "vendor": { "name": "HPE Aruba Networking", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2024-26300", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26300" }, { "name": "CVE-2024-26301", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26301" }, { "name": "CVE-2023-50164", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50164" }, { "name": "CVE-2024-26297", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26297" }, { "name": "CVE-2024-26295", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26295" }, { "name": "CVE-2024-26294", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26294" }, { "name": "CVE-2024-26299", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26299" }, { "name": "CVE-2024-26296", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26296" }, { "name": "CVE-2024-26298", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26298" }, { "name": "CVE-2024-26302", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26302" } ], "initial_release_date": "2024-02-28T00:00:00", "last_revision_date": "2024-02-28T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0171", "revisions": [ { "description": "Version initiale", "revision_date": "2024-02-28T00:00:00.000000" } ], "risks": [ { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Aruba ClearPass\nPolicy Manager. Elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es et une injection de code indirecte \u00e0\ndistance (XSS).\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Aruba ClearPass Policy Manager", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Aruba ARUBA-PSA-2024-001 du 27 f\u00e9vrier 2024", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" } ] }
CVE-2024-26295 (GCVE-0-2024-26295)
Vulnerability from cvelistv5
Published
2024-02-27 21:56
Modified
2024-08-02 00:07
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.12.x: 6.12.0 Version: ClearPass Policy Manager 6.11.x: 6.11.6 and below Version: ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below Version: ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "clearpass_policy_manager", "vendor": "arubanetworks", "versions": [ { "lessThanOrEqual": "6.11.6", "status": "affected", "version": "6.11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "clearpass_policy_manager", "vendor": "arubanetworks", "versions": [ { "lessThanOrEqual": "6.10.8_hotfix_q4_2023", "status": "affected", "version": "6.10.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "clearpass_policy_manager", "vendor": "arubanetworks", "versions": [ { "lessThanOrEqual": "6.9.13_hotfix_q4_2023", "status": "affected", "version": "6.9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.12.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "clearpass_policy_manager", "vendor": "arubanetworks", "versions": [ { "status": "affected", "version": "6.12.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-26295", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-26T17:06:06.521964Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-26T17:06:09.062Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:07:19.403Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.12.x: 6.12.0" }, { "status": "affected", "version": "ClearPass Policy Manager 6.11.x: 6.11.6 and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Daniel Jensen (@dozernz)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eVulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.\u003c/p\u003e" } ], "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-27T21:56:22.295Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2024-26295", "datePublished": "2024-02-27T21:56:22.295Z", "dateReserved": "2024-02-16T19:42:43.185Z", "dateUpdated": "2024-08-02T00:07:19.403Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-26298 (GCVE-0-2024-26298)
Vulnerability from cvelistv5
Published
2024-02-27 22:04
Modified
2024-08-02 00:07
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.12.x: 6.12.0 Version: ClearPass Policy Manager 6.11.x: 6.11.6 and below Version: ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below Version: ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "clearpass_policy_manager", "vendor": "arubanetworks", "versions": [ { "lessThanOrEqual": "6.11.6", "status": "affected", "version": "6.11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "clearpass_policy_manager", "vendor": "arubanetworks", "versions": [ { "lessThanOrEqual": "6.10.8_hotfix_q4_2023", "status": "affected", "version": "6.10.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "clearpass_policy_manager", "vendor": "arubanetworks", "versions": [ { "lessThanOrEqual": "6.9.13_hotfix_q4_2023", "status": "affected", "version": "6.9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.12.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "clearpass_policy_manager", "vendor": "arubanetworks", "versions": [ { "status": "affected", "version": "6.12.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-26298", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-28T18:31:43.549918Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-26T17:06:46.357Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:07:19.557Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.12.x: 6.12.0" }, { "status": "affected", "version": "ClearPass Policy Manager 6.11.x: 6.11.6 and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Kajetan Rostojek (@kaje11)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eVulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.\u003c/p\u003e" } ], "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-27T22:04:58.511Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2024-26298", "datePublished": "2024-02-27T22:04:58.511Z", "dateReserved": "2024-02-16T19:42:43.185Z", "dateUpdated": "2024-08-02T00:07:19.557Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-50164 (GCVE-0-2023-50164)
Vulnerability from cvelistv5
Published
2023-12-07 08:49
Modified
2025-03-14 03:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-552 - Files or Directories Accessible to External Parties
Summary
An attacker can manipulate file upload params to enable paths traversal and under some circumstances this can lead to uploading a malicious file which can be used to perform Remote Code Execution.
Users are recommended to upgrade to versions Struts 2.5.33 or Struts 6.3.0.2 or greater to fix this issue.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache Struts |
Version: 2.0.0 ≤ 2.5.32 Version: 6.0.0 ≤ 6.3.0.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T22:09:49.645Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread/yh09b3fkf6vz5d6jdgrlvmg60lfwtqhj" }, { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2023/12/07/1" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/176157/Struts-S2-066-File-Upload-Remote-Code-Execution.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20231214-0010/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-50164", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-12-16T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-14T03:55:16.463Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", "defaultStatus": "unaffected", "packageName": "org.apache.struts", "product": "Apache Struts", "vendor": "Apache Software Foundation", "versions": [ { "lessThanOrEqual": "2.5.32", "status": "affected", "version": "2.0.0", "versionType": "semver" }, { "lessThanOrEqual": "6.3.0.1", "status": "affected", "version": "6.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Steven Seeley of Source Incite" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eAn attacker can manipulate file upload params to enable paths traversal and under some circumstances this can lead to uploading a malicious file which can be used to perform Remote Code Execution.\u003c/span\u003e\u003cbr\u003eUsers are recommended to upgrade to versions \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eStruts 2.5.33 or Struts 6.3.0.2 or greater to\u003c/span\u003e\u0026nbsp;fix this issue.\u003cbr\u003e" } ], "value": "An attacker can manipulate file upload params to enable paths traversal and under some circumstances this can lead to uploading a malicious file which can be used to perform Remote Code Execution.\nUsers are recommended to upgrade to versions Struts 2.5.33 or Struts 6.3.0.2 or greater to\u00a0fix this issue." } ], "metrics": [ { "other": { "content": { "text": "critical" }, "type": "Textual description of severity" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-552", "description": "CWE-552 Files or Directories Accessible to External Parties", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-14T10:06:29.117Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory", "mailing-list" ], "url": "https://lists.apache.org/thread/yh09b3fkf6vz5d6jdgrlvmg60lfwtqhj" }, { "url": "https://www.openwall.com/lists/oss-security/2023/12/07/1" }, { "url": "http://packetstormsecurity.com/files/176157/Struts-S2-066-File-Upload-Remote-Code-Execution.html" }, { "url": "https://security.netapp.com/advisory/ntap-20231214-0010/" } ], "source": { "discovery": "EXTERNAL" }, "title": "Apache Struts: File upload component had a directory traversal vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2023-50164", "datePublished": "2023-12-07T08:49:19.853Z", "dateReserved": "2023-12-04T08:37:57.468Z", "dateUpdated": "2025-03-14T03:55:16.463Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-26296 (GCVE-0-2024-26296)
Vulnerability from cvelistv5
Published
2024-02-27 21:57
Modified
2024-08-02 00:07
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.12.x: 6.12.0 Version: ClearPass Policy Manager 6.11.x: 6.11.6 and below Version: ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below Version: ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "clearpass_policy_manager", "vendor": "arubanetworks", "versions": [ { "lessThanOrEqual": "6.11.6", "status": "affected", "version": "6.11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "clearpass_policy_manager", "vendor": "arubanetworks", "versions": [ { "lessThanOrEqual": "6.10.8_hotfix_q4_2023", "status": "affected", "version": "6.10.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "clearpass_policy_manager", "vendor": "arubanetworks", "versions": [ { "lessThanOrEqual": "6.9.13_hotfix_q4_2023", "status": "affected", "version": "6.9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.12.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "clearpass_policy_manager", "vendor": "arubanetworks", "versions": [ { "status": "affected", "version": "6.12.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-26296", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-28T18:42:16.443596Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-26T17:04:58.388Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:07:19.027Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.12.x: 6.12.0" }, { "status": "affected", "version": "ClearPass Policy Manager 6.11.x: 6.11.6 and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Kajetan Rostojek (@kaje11)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eVulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.\u003c/p\u003e" } ], "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-27T21:57:24.846Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2024-26296", "datePublished": "2024-02-27T21:57:24.846Z", "dateReserved": "2024-02-16T19:42:43.185Z", "dateUpdated": "2024-08-02T00:07:19.027Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-26299 (GCVE-0-2024-26299)
Vulnerability from cvelistv5
Published
2024-02-27 22:05
Modified
2024-11-04 18:44
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.12.x: 6.12.0 Version: ClearPass Policy Manager 6.11.x: 6.11.6 and below Version: ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below Version: ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-26299", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-28T18:16:03.637814Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-04T18:44:31.292Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:07:19.082Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.12.x: 6.12.0" }, { "status": "affected", "version": "ClearPass Policy Manager 6.11.x: 6.11.6 and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "S4thi5h" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eA vulnerability in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim\u0027s browser in the context of the affected interface.\u003c/p\u003e" } ], "value": "A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim\u0027s browser in the context of the affected interface.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-27T22:05:37.624Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2024-26299", "datePublished": "2024-02-27T22:05:37.624Z", "dateReserved": "2024-02-16T19:42:43.186Z", "dateUpdated": "2024-11-04T18:44:31.292Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-26297 (GCVE-0-2024-26297)
Vulnerability from cvelistv5
Published
2024-02-27 22:03
Modified
2024-08-02 00:07
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.12.x: 6.12.0 Version: ClearPass Policy Manager 6.11.x: 6.11.6 and below Version: ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below Version: ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "clearpass_policy_manager", "vendor": "arubanetworks", "versions": [ { "lessThanOrEqual": "6.11.6", "status": "affected", "version": "6.11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "clearpass_policy_manager", "vendor": "arubanetworks", "versions": [ { "lessThanOrEqual": "6.10.8_hotfix_q4_2023", "status": "affected", "version": "6.10.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "clearpass_policy_manager", "vendor": "arubanetworks", "versions": [ { "lessThanOrEqual": "6.9.13_hotfix_q4_2023", "status": "affected", "version": "6.9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.12.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "clearpass_policy_manager", "vendor": "arubanetworks", "versions": [ { "status": "affected", "version": "6.12.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-26297", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-26T17:05:17.518713Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-26T17:05:48.113Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:07:19.261Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.12.x: 6.12.0" }, { "status": "affected", "version": "ClearPass Policy Manager 6.11.x: 6.11.6 and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Kajetan Rostojek (@kaje11)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eVulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.\u003c/p\u003e" } ], "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-27T22:03:55.507Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2024-26297", "datePublished": "2024-02-27T22:03:55.507Z", "dateReserved": "2024-02-16T19:42:43.185Z", "dateUpdated": "2024-08-02T00:07:19.261Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-26302 (GCVE-0-2024-26302)
Vulnerability from cvelistv5
Published
2024-02-27 22:11
Modified
2025-08-27 15:41
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability in the web-based management interface of ClearPass Policy Manager could allow a remote attacker authenticated with low privileges to access sensitive information. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.12.x: 6.12.0 Version: ClearPass Policy Manager 6.11.x: 6.11.6 and below Version: ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below Version: ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-26302", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-28T18:11:03.319147Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-276", "description": "CWE-276 Incorrect Default Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-27T15:41:33.954Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:07:19.011Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.12.x: 6.12.0" }, { "status": "affected", "version": "ClearPass Policy Manager 6.11.x: 6.11.6 and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Aruba ClearPass Policy Manager engineering team" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eA vulnerability in the web-based management interface of ClearPass Policy Manager could allow a remote attacker authenticated with low privileges to access sensitive information. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager.\u003c/p\u003e" } ], "value": "A vulnerability in the web-based management interface of ClearPass Policy Manager could allow a remote attacker authenticated with low privileges to access sensitive information. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-27T22:11:37.929Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2024-26302", "datePublished": "2024-02-27T22:11:37.929Z", "dateReserved": "2024-02-16T19:42:43.186Z", "dateUpdated": "2025-08-27T15:41:33.954Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-26301 (GCVE-0-2024-26301)
Vulnerability from cvelistv5
Published
2024-02-27 22:10
Modified
2025-03-13 16:43
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability in the web-based management interface of ClearPass Policy Manager could allow a remote attacker authenticated with low privileges to access sensitive information. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.12.x: 6.12.0 Version: ClearPass Policy Manager 6.11.x: 6.11.6 and below Version: ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below Version: ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T00:07:19.580Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-26301", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-26T16:54:02.591331Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-13T16:43:00.369Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.12.x: 6.12.0" }, { "status": "affected", "version": "ClearPass Policy Manager 6.11.x: 6.11.6 and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Niels De Carpentier" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eA vulnerability in the web-based management interface of ClearPass Policy Manager could allow a remote attacker authenticated with low privileges to access sensitive information. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager.\u003c/p\u003e" } ], "value": "A vulnerability in the web-based management interface of ClearPass Policy Manager could allow a remote attacker authenticated with low privileges to access sensitive information. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-27T22:10:54.804Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2024-26301", "datePublished": "2024-02-27T22:10:54.804Z", "dateReserved": "2024-02-16T19:42:43.186Z", "dateUpdated": "2025-03-13T16:43:00.369Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-26294 (GCVE-0-2024-26294)
Vulnerability from cvelistv5
Published
2024-02-27 21:54
Modified
2024-08-02 00:07
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.12.x: 6.12.0 Version: ClearPass Policy Manager 6.11.x: 6.11.6 and below Version: ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below Version: ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "clearpass_policy_manager", "vendor": "arubanetworks", "versions": [ { "lessThanOrEqual": "6.11.6", "status": "affected", "version": "6.11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.10.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "clearpass_policy_manager", "vendor": "arubanetworks", "versions": [ { "lessThanOrEqual": "6.10.8_hotfix_q4_2023", "status": "affected", "version": "6.10.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.9.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "clearpass_policy_manager", "vendor": "arubanetworks", "versions": [ { "lessThanOrEqual": "6.9.13_hotfix_q4_2023", "status": "affected", "version": "6.9.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.12.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "clearpass_policy_manager", "vendor": "arubanetworks", "versions": [ { "status": "affected", "version": "6.12.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-26294", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-26T17:05:55.708273Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-26T17:05:58.925Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:07:18.955Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.12.x: 6.12.0" }, { "status": "affected", "version": "ClearPass Policy Manager 6.11.x: 6.11.6 and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Daniel Jensen (@dozernz)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eVulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.\u003c/p\u003e" } ], "value": "Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-27T21:54:21.857Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2024-26294", "datePublished": "2024-02-27T21:54:21.857Z", "dateReserved": "2024-02-16T19:42:43.184Z", "dateUpdated": "2024-08-02T00:07:18.955Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-26300 (GCVE-0-2024-26300)
Vulnerability from cvelistv5
Published
2024-02-27 22:06
Modified
2024-11-07 11:07
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability in the guest interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | Aruba ClearPass Policy Manager |
Version: ClearPass Policy Manager 6.12.x: 6.12.0 Version: ClearPass Policy Manager 6.11.x: 6.11.6 and below Version: ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below Version: ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-26300", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-28T20:30:02.698599Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-07T11:07:53.761Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:07:19.150Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba ClearPass Policy Manager", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ClearPass Policy Manager 6.12.x: 6.12.0" }, { "status": "affected", "version": "ClearPass Policy Manager 6.11.x: 6.11.6 and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below" }, { "status": "affected", "version": "ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Kajetan Rostojek (@kaje11)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eA vulnerability in the guest interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim\u0027s browser in the context of the affected interface.\u003c/p\u003e" } ], "value": "A vulnerability in the guest interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim\u0027s browser in the context of the affected interface.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-27T22:06:49.616Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-001.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2024-26300", "datePublished": "2024-02-27T22:06:49.616Z", "dateReserved": "2024-02-16T19:42:43.186Z", "dateUpdated": "2024-11-07T11:07:53.761Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…