Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2025-AVI-0872
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits HPE Aruba Networking. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à l'intégrité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Impacted products
Vendor | Product | Description | ||
---|---|---|---|---|
HPE Aruba Networking | AOS | ArubaOS versions 8.12.x antérieures à AOS-8.12.0.6 | ||
HPE Aruba Networking | AOS | ArubaOS versions 10.4.x antérieures à AOS-10.4.1.9 | ||
HPE Aruba Networking | Instant AOS | AOS Instant versions 8.13.x antérieures à AOS-8.13.1.0 | ||
HPE Aruba Networking | Instant AOS | AOS Instant versions 8.12.x antérieures à AOS-8.12.0.6 | ||
HPE Aruba Networking | AOS | ArubaOS versions 8.10.x antérieures à AOS-8.10.0.19 | ||
HPE Aruba Networking | AOS | ArubaOS versions 8.13.x antérieures à AOS-8.13.1.0 | ||
HPE Aruba Networking | Instant AOS | AOS Instant versions 8.10.x antérieures à AOS-8.10.0.19 | ||
HPE Aruba Networking | AOS | ArubaOS versions 10.7.x antérieures à AOS-10.7.2.1 |
References
Title | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "ArubaOS versions 8.12.x ant\u00e9rieures \u00e0 AOS-8.12.0.6", "product": { "name": "AOS", "vendor": { "name": "HPE Aruba Networking", "scada": false } } }, { "description": "ArubaOS versions 10.4.x ant\u00e9rieures \u00e0 AOS-10.4.1.9", "product": { "name": "AOS", "vendor": { "name": "HPE Aruba Networking", "scada": false } } }, { "description": "AOS Instant versions 8.13.x ant\u00e9rieures \u00e0 AOS-8.13.1.0", "product": { "name": "Instant AOS", "vendor": { "name": "HPE Aruba Networking", "scada": false } } }, { "description": "AOS Instant versions 8.12.x ant\u00e9rieures \u00e0 AOS-8.12.0.6", "product": { "name": "Instant AOS", "vendor": { "name": "HPE Aruba Networking", "scada": false } } }, { "description": "ArubaOS versions 8.10.x ant\u00e9rieures \u00e0 AOS-8.10.0.19", "product": { "name": "AOS", "vendor": { "name": "HPE Aruba Networking", "scada": false } } }, { "description": "ArubaOS versions 8.13.x ant\u00e9rieures \u00e0 AOS-8.13.1.0", "product": { "name": "AOS", "vendor": { "name": "HPE Aruba Networking", "scada": false } } }, { "description": "AOS Instant versions 8.10.x ant\u00e9rieures \u00e0 AOS-8.10.0.19", "product": { "name": "Instant AOS", "vendor": { "name": "HPE Aruba Networking", "scada": false } } }, { "description": "ArubaOS versions 10.7.x ant\u00e9rieures \u00e0 AOS-10.7.2.1", "product": { "name": "AOS", "vendor": { "name": "HPE Aruba Networking", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-37136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37136" }, { "name": "CVE-2025-37148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37148" }, { "name": "CVE-2025-37139", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37139" }, { "name": "CVE-2025-37133", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37133" }, { "name": "CVE-2025-37140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37140" }, { "name": "CVE-2025-37144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37144" }, { "name": "CVE-2025-37141", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37141" }, { "name": "CVE-2025-37143", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37143" }, { "name": "CVE-2025-37145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37145" }, { "name": "CVE-2025-37138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37138" }, { "name": "CVE-2025-37135", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37135" }, { "name": "CVE-2025-37134", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37134" }, { "name": "CVE-2025-37137", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37137" }, { "name": "CVE-2025-37142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37142" }, { "name": "CVE-2025-37132", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37132" }, { "name": "CVE-2025-37146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37146" }, { "name": "CVE-2025-37147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37147" } ], "initial_release_date": "2025-10-15T00:00:00", "last_revision_date": "2025-10-15T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0872", "revisions": [ { "description": "Version initiale", "revision_date": "2025-10-15T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits HPE Aruba Networking. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits HPE Aruba Networking", "vendor_advisories": [ { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 HPE Aruba Networking", "url": "https://csaf.arubanetworks.com/2025/hpe_aruba_networking_-_hpesbnw04958.txt" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 HPE Aruba Networking", "url": "https://csaf.arubanetworks.com/2025/hpe_aruba_networking_-_hpesbnw04957.txt" } ] }
CVE-2025-37136 (GCVE-0-2025-37136)
Vulnerability from cvelistv5
Published
2025-10-14 16:56
Modified
2025-10-14 19:22
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Arbitrary file deletion vulnerabilities have been identified in the command-line interface of an AOS-8 Controller/Mobility Conductor. Successful exploitation of these vulnerabilities could allow an authenticated remote malicious actor to delete arbitrary files within the affected system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | ArubaOS (AOS) |
Version: 10.7.0.0 ≤ 10.7.1.1 Version: 10.4.0.0 ≤ 10.4.1.8 Version: 8.13.0.0 ≤ 8.13.0.1 Version: 8.12.0.0 ≤ 8.12.0.5 Version: 8.10.0.0 ≤ 8.10.0.18 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-37136", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-10-14T19:21:42.110280Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T19:22:49.575Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "ArubaOS (AOS)", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "10.7.1.1", "status": "affected", "version": "10.7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "10.4.1.8", "status": "affected", "version": "10.4.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.13.0.1", "status": "affected", "version": "8.13.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.12.0.5", "status": "affected", "version": "8.12.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.10.0.18", "status": "affected", "version": "8.10.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "zzcentury from Ubisectech Sirius Team" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eArbitrary file deletion vulnerabilities have been identified in the command-line interface of an AOS-8 Controller/Mobility Conductor. Successful exploitation of these vulnerabilities could allow an authenticated remote malicious actor to delete arbitrary files within the affected system.\u003c/p\u003e" } ], "value": "Arbitrary file deletion vulnerabilities have been identified in the command-line interface of an AOS-8 Controller/Mobility Conductor. Successful exploitation of these vulnerabilities could allow an authenticated remote malicious actor to delete arbitrary files within the affected system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T16:56:58.248Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04957en_us\u0026docLocale=en_US" } ], "source": { "advisory": "HPESBNW04957", "discovery": "INTERNAL" }, "title": "Authenticated Arbitrary File Deletion Vulnerabilities in AOS-8 Controller/Mobility Conductor Command Line Interface (CLI)", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2025-37136", "datePublished": "2025-10-14T16:56:58.248Z", "dateReserved": "2025-04-16T01:28:25.367Z", "dateUpdated": "2025-10-14T19:22:49.575Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-37135 (GCVE-0-2025-37135)
Vulnerability from cvelistv5
Published
2025-10-14 16:56
Modified
2025-10-14 19:20
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Arbitrary file deletion vulnerabilities have been identified in the command-line interface of an AOS-8 Controller/Mobility Conductor. Successful exploitation of these vulnerabilities could allow an authenticated remote malicious actor to delete arbitrary files within the affected system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | ArubaOS (AOS) |
Version: 10.7.0.0 ≤ 10.7.1.1 Version: 10.4.0.0 ≤ 10.4.1.8 Version: 8.13.0.0 ≤ 8.13.0.1 Version: 8.12.0.0 ≤ 8.12.0.5 Version: 8.10.0.0 ≤ 8.10.0.18 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-37135", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-10-14T19:20:30.895297Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T19:20:58.042Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "ArubaOS (AOS)", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "10.7.1.1", "status": "affected", "version": "10.7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "10.4.1.8", "status": "affected", "version": "10.4.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.13.0.1", "status": "affected", "version": "8.13.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.12.0.5", "status": "affected", "version": "8.12.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.10.0.18", "status": "affected", "version": "8.10.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "zzcentury from Ubisectech Sirius Team" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eArbitrary file deletion vulnerabilities have been identified in the command-line interface of an AOS-8 Controller/Mobility Conductor. Successful exploitation of these vulnerabilities could allow an authenticated remote malicious actor to delete arbitrary files within the affected system.\u003c/p\u003e" } ], "value": "Arbitrary file deletion vulnerabilities have been identified in the command-line interface of an AOS-8 Controller/Mobility Conductor. Successful exploitation of these vulnerabilities could allow an authenticated remote malicious actor to delete arbitrary files within the affected system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T16:56:37.077Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04957en_us\u0026docLocale=en_US" } ], "source": { "advisory": "HPESBNW04957", "discovery": "INTERNAL" }, "title": "Authenticated Arbitrary File Deletion Vulnerabilities in AOS-8 Controller/Mobility Conductor Command Line Interface (CLI)", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2025-37135", "datePublished": "2025-10-14T16:56:37.077Z", "dateReserved": "2025-04-16T01:28:25.367Z", "dateUpdated": "2025-10-14T19:20:58.042Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-37138 (GCVE-0-2025-37138)
Vulnerability from cvelistv5
Published
2025-10-14 16:57
Modified
2025-10-14 19:24
Severity ?
VLAI Severity ?
EPSS score ?
Summary
An authenticated command injection vulnerability exists in the command line interface binary of AOS-10 GW and AOS-8 Controllers/Mobility Conductor operating system. Exploitation of this vulnerability requires physical access to the hardware controllers. A successful attack could allow an authenticated malicious actor with physical access to execute arbitrary commands as a privileged user on the underlying operating system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | ArubaOS (AOS) |
Version: 10.7.0.0 ≤ 10.7.1.1 Version: 10.4.0.0 ≤ 10.4.1.8 Version: 8.13.0.0 ≤ 8.13.0.1 Version: 8.12.0.0 ≤ 8.12.0.5 Version: 8.10.0.0 ≤ 8.10.0.18 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-37138", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-10-14T19:24:23.567629Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T19:24:40.242Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "ArubaOS (AOS)", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "10.7.1.1", "status": "affected", "version": "10.7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "10.4.1.8", "status": "affected", "version": "10.4.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.13.0.1", "status": "affected", "version": "8.13.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.12.0.5", "status": "affected", "version": "8.12.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.10.0.18", "status": "affected", "version": "8.10.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "zzcentury from Ubisectech Sirius Team" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eAn authenticated command injection vulnerability exists in the command line interface binary of AOS-10 GW and AOS-8 Controllers/Mobility Conductor operating system. Exploitation of this vulnerability requires physical access to the hardware controllers. A successful attack could allow an authenticated malicious actor with physical access to execute arbitrary commands as a privileged user on the underlying operating system.\u003c/p\u003e" } ], "value": "An authenticated command injection vulnerability exists in the command line interface binary of AOS-10 GW and AOS-8 Controllers/Mobility Conductor operating system. Exploitation of this vulnerability requires physical access to the hardware controllers. A successful attack could allow an authenticated malicious actor with physical access to execute arbitrary commands as a privileged user on the underlying operating system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T16:57:50.910Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04957en_us\u0026docLocale=en_US" } ], "source": { "advisory": "HPESBNW04957", "discovery": "INTERNAL" }, "title": "Authenticated Command Injection Vulnerability in CLI Binary of AOS-10 GW and AOS-8 Controller/Mobility Conductor Web-Based Management Interface (Physical Access Required)", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2025-37138", "datePublished": "2025-10-14T16:57:50.910Z", "dateReserved": "2025-04-16T01:28:25.368Z", "dateUpdated": "2025-10-14T19:24:40.242Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-37140 (GCVE-0-2025-37140)
Vulnerability from cvelistv5
Published
2025-10-14 16:58
Modified
2025-10-14 19:26
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Arbitrary file download vulnerabilities exist in the CLI binary of AOS-10 GW and AOS-8 Controller/Mobility Conductor operating systems. Successful exploitation could allow an authenticated malicious actor to download arbitrary files through carefully constructed exploits.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | ArubaOS (AOS) |
Version: 10.7.0.0 ≤ 10.7.1.1 Version: 10.4.0.0 ≤ 10.4.1.8 Version: 8.13.0.0 ≤ 8.13.0.1 Version: 8.12.0.0 ≤ 8.12.0.5 Version: 8.10.0.0 ≤ 8.10.0.18 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-37140", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-10-14T19:25:52.535303Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T19:26:15.112Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "ArubaOS (AOS)", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "10.7.1.1", "status": "affected", "version": "10.7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "10.4.1.8", "status": "affected", "version": "10.4.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.13.0.1", "status": "affected", "version": "8.13.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.12.0.5", "status": "affected", "version": "8.12.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.10.0.18", "status": "affected", "version": "8.10.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "zzcentury from Ubisectech Sirius Team" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eArbitrary file download vulnerabilities exist in the CLI binary of AOS-10 GW and AOS-8 Controller/Mobility Conductor operating systems. Successful exploitation could allow an authenticated malicious actor to download arbitrary files through carefully constructed exploits.\u003c/p\u003e" } ], "value": "Arbitrary file download vulnerabilities exist in the CLI binary of AOS-10 GW and AOS-8 Controller/Mobility Conductor operating systems. Successful exploitation could allow an authenticated malicious actor to download arbitrary files through carefully constructed exploits." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T16:58:41.022Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04957en_us\u0026docLocale=en_US" } ], "source": { "advisory": "HPESBNW04957", "discovery": "INTERNAL" }, "title": "Authenticated Arbitrary File Download Vulnerabilities in CLI Binary of AOS-8 Controller/Mobility Conductor Web-Based Management Interface", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2025-37140", "datePublished": "2025-10-14T16:58:41.022Z", "dateReserved": "2025-04-16T01:28:25.368Z", "dateUpdated": "2025-10-14T19:26:15.112Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-37148 (GCVE-0-2025-37148)
Vulnerability from cvelistv5
Published
2025-10-14 16:43
Modified
2025-10-14 19:15
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability in the parsing of ethernet frames in AOS-8 Instant and AOS 10 could allow an unauthenticated remote attacker to conduct a denial of service attack. Successful exploitation could allow an attacker to potentially disrupt network services and require manual intervention to restore functionality.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | ArubaOS (AOS) |
Version: 10.7.0.0 ≤ 10.7.1.1 Version: 10.4.0.0 ≤ 10.4.1.8 Version: 8.13.0.0 ≤ 8.13.0.1 Version: 8.12.0.0 ≤ 8.12.0.5 Version: 8.10.0.0 ≤ 8.10.0.18 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-37148", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-10-14T19:14:28.108904Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400 Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T19:15:02.395Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "ArubaOS (AOS)", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "10.7.1.1", "status": "affected", "version": "10.7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "10.4.1.8", "status": "affected", "version": "10.4.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.13.0.1", "status": "affected", "version": "8.13.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.12.0.5", "status": "affected", "version": "8.12.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.10.0.18", "status": "affected", "version": "8.10.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Colton Bachman" }, { "lang": "en", "type": "reporter", "value": "Nicholas Starke" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eA vulnerability in the parsing of ethernet frames in AOS-8 Instant and AOS 10 could allow an unauthenticated remote attacker to conduct a denial of service attack. Successful exploitation could allow an attacker to potentially disrupt network services and require manual intervention to restore functionality.\u003c/p\u003e" } ], "value": "A vulnerability in the parsing of ethernet frames in AOS-8 Instant and AOS 10 could allow an unauthenticated remote attacker to conduct a denial of service attack. Successful exploitation could allow an attacker to potentially disrupt network services and require manual intervention to restore functionality." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T16:43:35.134Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04958en_us\u0026docLocale=en_US" } ], "source": { "advisory": "HPESBNW04958", "discovery": "INTERNAL" }, "title": "Kernel Panic triggered by Modified Ethernet Frames leads to Denial of Service Vulnerability", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2025-37148", "datePublished": "2025-10-14T16:43:35.134Z", "dateReserved": "2025-04-16T01:28:25.369Z", "dateUpdated": "2025-10-14T19:15:02.395Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-37144 (GCVE-0-2025-37144)
Vulnerability from cvelistv5
Published
2025-10-14 17:01
Modified
2025-10-15 13:33
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Arbitrary file download vulnerabilities exist in a low-level interface library in AOS-10 GW and AOS-8 Controller/Mobility Conductor operating systems. Successful exploitation could allow an authenticated malicious actor to download arbitrary files through carefully constructed exploits.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | ArubaOS (AOS) |
Version: 10.7.0.0 ≤ 10.7.1.1 Version: 10.4.0.0 ≤ 10.4.1.8 Version: 8.13.0.0 ≤ 8.13.0.1 Version: 8.12.0.0 ≤ 8.12.0.5 Version: 8.10.0.0 ≤ 8.10.0.18 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-37144", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-10-15T13:33:18.489254Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-15T13:33:21.809Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "ArubaOS (AOS)", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "10.7.1.1", "status": "affected", "version": "10.7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "10.4.1.8", "status": "affected", "version": "10.4.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.13.0.1", "status": "affected", "version": "8.13.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.12.0.5", "status": "affected", "version": "8.12.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.10.0.18", "status": "affected", "version": "8.10.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "zzcentury from Ubisectech Sirius Team" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eArbitrary file download vulnerabilities exist in a low-level interface library in AOS-10 GW and AOS-8 Controller/Mobility Conductor operating systems. Successful exploitation could allow an authenticated malicious actor to download arbitrary files through carefully constructed exploits.\u003c/p\u003e" } ], "value": "Arbitrary file download vulnerabilities exist in a low-level interface library in AOS-10 GW and AOS-8 Controller/Mobility Conductor operating systems. Successful exploitation could allow an authenticated malicious actor to download arbitrary files through carefully constructed exploits." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T17:01:50.715Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04957en_us\u0026docLocale=en_US" } ], "source": { "advisory": "HPESBNW04957", "discovery": "INTERNAL" }, "title": "Authenticated Arbitrary File Download Vulnerabilities in a Low-Level Interface Library Affecting AOS-10 GW and AOS-8 Controller/Mobility Conductor Web-Based Management Interface", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2025-37144", "datePublished": "2025-10-14T17:01:45.802Z", "dateReserved": "2025-04-16T01:28:25.368Z", "dateUpdated": "2025-10-15T13:33:21.809Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-37141 (GCVE-0-2025-37141)
Vulnerability from cvelistv5
Published
2025-10-14 16:59
Modified
2025-10-14 19:26
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Arbitrary file download vulnerabilities exist in the CLI binary of AOS-10 GW and AOS-8 Controller/Mobility Conductor operating systems. Successful exploitation could allow an authenticated malicious actor to download arbitrary files through carefully constructed exploits.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | ArubaOS (AOS) |
Version: 10.7.0.0 ≤ 10.7.1.1 Version: 10.4.0.0 ≤ 10.4.1.8 Version: 8.13.0.0 ≤ 8.13.0.1 Version: 8.12.0.0 ≤ 8.12.0.5 Version: 8.10.0.0 ≤ 8.10.0.18 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-37141", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-10-14T19:26:32.280411Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T19:26:49.673Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "ArubaOS (AOS)", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "10.7.1.1", "status": "affected", "version": "10.7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "10.4.1.8", "status": "affected", "version": "10.4.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.13.0.1", "status": "affected", "version": "8.13.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.12.0.5", "status": "affected", "version": "8.12.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.10.0.18", "status": "affected", "version": "8.10.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "zzcentury from Ubisectech Sirius Team" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eArbitrary file download vulnerabilities exist in the CLI binary of AOS-10 GW and AOS-8 Controller/Mobility Conductor operating systems. Successful exploitation could allow an authenticated malicious actor to download arbitrary files through carefully constructed exploits.\u003c/p\u003e" } ], "value": "Arbitrary file download vulnerabilities exist in the CLI binary of AOS-10 GW and AOS-8 Controller/Mobility Conductor operating systems. Successful exploitation could allow an authenticated malicious actor to download arbitrary files through carefully constructed exploits." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T16:59:14.551Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04957en_us\u0026docLocale=en_US" } ], "source": { "advisory": "HPESBNW04957", "discovery": "INTERNAL" }, "title": "Authenticated Arbitrary File Download Vulnerabilities in CLI Binary of AOS-8 Controller/Mobility Conductor Web-Based Management Interface", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2025-37141", "datePublished": "2025-10-14T16:59:14.551Z", "dateReserved": "2025-04-16T01:28:25.368Z", "dateUpdated": "2025-10-14T19:26:49.673Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-37142 (GCVE-0-2025-37142)
Vulnerability from cvelistv5
Published
2025-10-14 16:59
Modified
2025-10-14 19:27
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Arbitrary file download vulnerabilities exist in the CLI binary of AOS-10 GW and AOS-8 Controller/Mobility Conductor operating systems. Successful exploitation could allow an authenticated malicious actor to download arbitrary files through carefully constructed exploits.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | ArubaOS (AOS) |
Version: 10.7.0.0 ≤ 10.7.1.1 Version: 10.4.0.0 ≤ 10.4.1.8 Version: 8.13.0.0 ≤ 8.13.0.1 Version: 8.12.0.0 ≤ 8.12.0.5 Version: 8.10.0.0 ≤ 8.10.0.18 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-37142", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-10-14T19:27:07.734894Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T19:27:36.196Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "ArubaOS (AOS)", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "10.7.1.1", "status": "affected", "version": "10.7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "10.4.1.8", "status": "affected", "version": "10.4.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.13.0.1", "status": "affected", "version": "8.13.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.12.0.5", "status": "affected", "version": "8.12.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.10.0.18", "status": "affected", "version": "8.10.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "zzcentury from Ubisectech Sirius Team" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eArbitrary file download vulnerabilities exist in the CLI binary of AOS-10 GW and AOS-8 Controller/Mobility Conductor operating systems. Successful exploitation could allow an authenticated malicious actor to download arbitrary files through carefully constructed exploits.\u003c/p\u003e" } ], "value": "Arbitrary file download vulnerabilities exist in the CLI binary of AOS-10 GW and AOS-8 Controller/Mobility Conductor operating systems. Successful exploitation could allow an authenticated malicious actor to download arbitrary files through carefully constructed exploits." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T16:59:42.542Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04957en_us\u0026docLocale=en_US" } ], "source": { "advisory": "HPESBNW04957", "discovery": "INTERNAL" }, "title": "Authenticated Arbitrary File Download Vulnerabilities in CLI Binary of AOS-8 Controller/Mobility Conductor Web-Based Management Interface", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2025-37142", "datePublished": "2025-10-14T16:59:42.542Z", "dateReserved": "2025-04-16T01:28:25.368Z", "dateUpdated": "2025-10-14T19:27:36.196Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-37146 (GCVE-0-2025-37146)
Vulnerability from cvelistv5
Published
2025-10-14 16:42
Modified
2025-10-16 03:57
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability in the web-based management interface of network access point configuration services could allow an authenticated remote attacker to perform remote command execution. Successful exploitation could allow an attacker to execute arbitrary commands on the underlying operating system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | ArubaOS (AOS) |
Version: 10.7.0.0 ≤ 10.7.1.1 Version: 10.4.0.0 ≤ 10.4.1.8 Version: 8.13.0.0 ≤ 8.13.0.1 Version: 8.12.0.0 ≤ 8.12.0.5 Version: 8.10.0.0 ≤ 8.10.0.18 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-37146", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-10-15T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-16T03:57:02.099Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "ArubaOS (AOS)", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "10.7.1.1", "status": "affected", "version": "10.7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "10.4.1.8", "status": "affected", "version": "10.4.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.13.0.1", "status": "affected", "version": "8.13.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.12.0.5", "status": "affected", "version": "8.12.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.10.0.18", "status": "affected", "version": "8.10.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "zzcentury from Ubisectech Sirius Team" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eA vulnerability in the web-based management interface of network access point configuration services could allow an authenticated remote attacker to perform remote command execution. Successful exploitation could allow an attacker to execute arbitrary commands on the underlying operating system.\u003c/p\u003e" } ], "value": "A vulnerability in the web-based management interface of network access point configuration services could allow an authenticated remote attacker to perform remote command execution. Successful exploitation could allow an attacker to execute arbitrary commands on the underlying operating system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T16:42:31.080Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04958en_us\u0026docLocale=en_US" } ], "source": { "advisory": "HPESBNW04958", "discovery": "INTERNAL" }, "title": "Unauthorized Filesystem Operations in System Firmware allow Authenticated Remote Code Execution", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2025-37146", "datePublished": "2025-10-14T16:42:31.080Z", "dateReserved": "2025-04-16T01:28:25.368Z", "dateUpdated": "2025-10-16T03:57:02.099Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-37133 (GCVE-0-2025-37133)
Vulnerability from cvelistv5
Published
2025-10-14 16:54
Modified
2025-10-16 03:56
Severity ?
VLAI Severity ?
EPSS score ?
Summary
An authenticated command injection vulnerability exists in the CLI binary of an AOS-8 Controller/Mobility Conductor operating system. Successful exploitation could allow an authenticated malicious actor to execute arbitrary commands as a privileged user on the underlying operating system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | ArubaOS (AOS) |
Version: 10.7.0.0 ≤ 10.7.1.1 Version: 10.4.0.0 ≤ 10.4.1.8 Version: 8.13.0.0 ≤ 8.13.0.1 Version: 8.12.0.0 ≤ 8.12.0.5 Version: 8.10.0.0 ≤ 8.10.0.18 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-37133", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-10-15T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-16T03:56:59.802Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "ArubaOS (AOS)", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "10.7.1.1", "status": "affected", "version": "10.7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "10.4.1.8", "status": "affected", "version": "10.4.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.13.0.1", "status": "affected", "version": "8.13.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.12.0.5", "status": "affected", "version": "8.12.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.10.0.18", "status": "affected", "version": "8.10.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "zzcentury from Ubisectech Sirius Team" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eAn authenticated command injection vulnerability exists in the CLI binary of an AOS-8 Controller/Mobility Conductor operating system. Successful exploitation could allow an authenticated malicious actor to execute arbitrary commands as a privileged user on the underlying operating system.\u003c/p\u003e" } ], "value": "An authenticated command injection vulnerability exists in the CLI binary of an AOS-8 Controller/Mobility Conductor operating system. Successful exploitation could allow an authenticated malicious actor to execute arbitrary commands as a privileged user on the underlying operating system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T16:54:36.030Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04957en_us\u0026docLocale=en_US" } ], "source": { "advisory": "HPESBNW04957", "discovery": "INTERNAL" }, "title": "Authenticated Command Injection Vulnerability in AOS-8 Controller/Mobility Conductor Web-Based Management Interface via the CLI Binaryalong with accounting controls for tracking and logging user activities and resource usage.", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2025-37133", "datePublished": "2025-10-14T16:54:36.030Z", "dateReserved": "2025-04-16T01:28:25.367Z", "dateUpdated": "2025-10-16T03:56:59.802Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-37137 (GCVE-0-2025-37137)
Vulnerability from cvelistv5
Published
2025-10-14 16:57
Modified
2025-10-14 19:23
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Arbitrary file deletion vulnerabilities have been identified in the command-line interface of an AOS-8 Controller/Mobility Conductor. Successful exploitation of these vulnerabilities could allow an authenticated remote malicious actor to delete arbitrary files within the affected system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | ArubaOS (AOS) |
Version: 10.7.0.0 ≤ 10.7.1.1 Version: 10.4.0.0 ≤ 10.4.1.8 Version: 8.13.0.0 ≤ 8.13.0.1 Version: 8.12.0.0 ≤ 8.12.0.5 Version: 8.10.0.0 ≤ 8.10.0.18 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-37137", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-10-14T19:23:24.335394Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T19:23:51.609Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "ArubaOS (AOS)", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "10.7.1.1", "status": "affected", "version": "10.7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "10.4.1.8", "status": "affected", "version": "10.4.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.13.0.1", "status": "affected", "version": "8.13.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.12.0.5", "status": "affected", "version": "8.12.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.10.0.18", "status": "affected", "version": "8.10.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "LIUPENG" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eArbitrary file deletion vulnerabilities have been identified in the command-line interface of an AOS-8 Controller/Mobility Conductor. Successful exploitation of these vulnerabilities could allow an authenticated remote malicious actor to delete arbitrary files within the affected system.\u003c/p\u003e" } ], "value": "Arbitrary file deletion vulnerabilities have been identified in the command-line interface of an AOS-8 Controller/Mobility Conductor. Successful exploitation of these vulnerabilities could allow an authenticated remote malicious actor to delete arbitrary files within the affected system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T16:57:32.140Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04957en_us\u0026docLocale=en_US" } ], "source": { "advisory": "HPESBNW04957", "discovery": "INTERNAL" }, "title": "Authenticated Arbitrary File Deletion Vulnerabilities in AOS-8 Controller/Mobility Conductor Command Line Interface (CLI)", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2025-37137", "datePublished": "2025-10-14T16:57:32.140Z", "dateReserved": "2025-04-16T01:28:25.368Z", "dateUpdated": "2025-10-14T19:23:51.609Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-37134 (GCVE-0-2025-37134)
Vulnerability from cvelistv5
Published
2025-10-14 16:56
Modified
2025-10-16 03:56
Severity ?
VLAI Severity ?
EPSS score ?
Summary
An authenticated command injection vulnerability exists in the CLI binary of an AOS-8 Controller/Mobility Conductor operating system. Successful exploitation could allow an authenticated malicious actor to execute arbitrary commands as a privileged user on the underlying operating system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | ArubaOS (AOS) |
Version: 10.7.0.0 ≤ 10.7.1.1 Version: 10.4.0.0 ≤ 10.4.1.8 Version: 8.13.0.0 ≤ 8.13.0.1 Version: 8.12.0.0 ≤ 8.12.0.5 Version: 8.10.0.0 ≤ 8.10.0.18 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-37134", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-10-15T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-16T03:56:58.799Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "ArubaOS (AOS)", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "10.7.1.1", "status": "affected", "version": "10.7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "10.4.1.8", "status": "affected", "version": "10.4.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.13.0.1", "status": "affected", "version": "8.13.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.12.0.5", "status": "affected", "version": "8.12.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.10.0.18", "status": "affected", "version": "8.10.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "zzcentury from Ubisectech Sirius Team" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eAn authenticated command injection vulnerability exists in the CLI binary of an AOS-8 Controller/Mobility Conductor operating system. Successful exploitation could allow an authenticated malicious actor to execute arbitrary commands as a privileged user on the underlying operating system.\u003c/p\u003e" } ], "value": "An authenticated command injection vulnerability exists in the CLI binary of an AOS-8 Controller/Mobility Conductor operating system. Successful exploitation could allow an authenticated malicious actor to execute arbitrary commands as a privileged user on the underlying operating system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T16:56:05.389Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04957en_us\u0026docLocale=en_US" } ], "source": { "advisory": "HPESBNW04957", "discovery": "INTERNAL" }, "title": "Authenticated Command Injection Vulnerability in the Low-Level Interface Library Affecting AOS-10 GW and AOS-8 Controller/Mobility Conductor Web-Based Management Interface", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2025-37134", "datePublished": "2025-10-14T16:56:05.389Z", "dateReserved": "2025-04-16T01:28:25.367Z", "dateUpdated": "2025-10-16T03:56:58.799Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-37132 (GCVE-0-2025-37132)
Vulnerability from cvelistv5
Published
2025-10-14 16:53
Modified
2025-10-16 03:57
Severity ?
VLAI Severity ?
EPSS score ?
Summary
An arbitrary file write vulnerability exists in the web-based management interface of both the AOS-10 GW and AOS-8 Controller/Mobility Conductor operating systems. Successful exploitation could allow an authenticated malicious actor to upload arbitrary files and execute arbitrary commands on the underlying operating system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | ArubaOS (AOS) |
Version: 10.7.0.0 ≤ 10.7.1.1 Version: 10.4.0.0 ≤ 10.4.1.8 Version: 8.13.0.0 ≤ 8.13.0.1 Version: 8.12.0.0 ≤ 8.12.0.5 Version: 8.10.0.0 ≤ 8.10.0.18 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-37132", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-10-15T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434 Unrestricted Upload of File with Dangerous Type", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-16T03:57:00.939Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "ArubaOS (AOS)", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "10.7.1.1", "status": "affected", "version": "10.7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "10.4.1.8", "status": "affected", "version": "10.4.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.13.0.1", "status": "affected", "version": "8.13.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.12.0.5", "status": "affected", "version": "8.12.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.10.0.18", "status": "affected", "version": "8.10.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "zzcentury from Ubisectech Sirius Team" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eAn arbitrary file write vulnerability exists in the web-based management interface of both the AOS-10 GW and AOS-8 Controller/Mobility Conductor operating systems. Successful exploitation could allow an authenticated malicious actor to upload arbitrary files and execute arbitrary commands on the underlying operating system.\u003c/p\u003e" } ], "value": "An arbitrary file write vulnerability exists in the web-based management interface of both the AOS-10 GW and AOS-8 Controller/Mobility Conductor operating systems. Successful exploitation could allow an authenticated malicious actor to upload arbitrary files and execute arbitrary commands on the underlying operating system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T16:53:16.724Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04957en_us\u0026docLocale=en_US" } ], "source": { "advisory": "HPESBNW04957", "discovery": "INTERNAL" }, "title": "Authenticated Remote Code Execution Vulnerability in AOS-10 GW and AOS-8 Controller/Mobility Conductor Web-Based Management Interface via Arbitrary File Write", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2025-37132", "datePublished": "2025-10-14T16:53:16.724Z", "dateReserved": "2025-04-16T01:28:25.367Z", "dateUpdated": "2025-10-16T03:57:00.939Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-37143 (GCVE-0-2025-37143)
Vulnerability from cvelistv5
Published
2025-10-14 17:00
Modified
2025-10-14 18:19
Severity ?
VLAI Severity ?
EPSS score ?
Summary
An arbitrary file download vulnerability exists in the web-based management interface of AOS-10 GW and AOS-8 Controller/Mobility Conductor operating systems. Successful exploitation could allow an Authenticated malicious actor to download arbitrary files through carefully constructed exploits.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | ArubaOS (AOS) |
Version: 10.7.0.0 ≤ 10.7.1.1 Version: 10.4.0.0 ≤ 10.4.1.8 Version: 8.13.0.0 ≤ 8.13.0.1 Version: 8.12.0.0 ≤ 8.12.0.5 Version: 8.10.0.0 ≤ 8.10.0.18 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-37143", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-10-14T18:17:44.685516Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T18:19:14.303Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "ArubaOS (AOS)", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "10.7.1.1", "status": "affected", "version": "10.7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "10.4.1.8", "status": "affected", "version": "10.4.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.13.0.1", "status": "affected", "version": "8.13.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.12.0.5", "status": "affected", "version": "8.12.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.10.0.18", "status": "affected", "version": "8.10.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "LIUPENG" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eAn arbitrary file download vulnerability exists in the web-based management interface of AOS-10 GW and AOS-8 Controller/Mobility Conductor operating systems. Successful exploitation could allow an Authenticated malicious actor to download arbitrary files through carefully constructed exploits.\u003c/p\u003e" } ], "value": "An arbitrary file download vulnerability exists in the web-based management interface of AOS-10 GW and AOS-8 Controller/Mobility Conductor operating systems. Successful exploitation could allow an Authenticated malicious actor to download arbitrary files through carefully constructed exploits." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T17:00:24.490Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04957en_us\u0026docLocale=en_US" } ], "source": { "advisory": "HPESBNW04957", "discovery": "INTERNAL" }, "title": "Authenticated Arbitrary File Download Vulnerability in CLI Binary of AOS-10 GW and AOS-8 Controller/Mobility Conductor Web Interface (Physical Access Required)", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2025-37143", "datePublished": "2025-10-14T17:00:24.490Z", "dateReserved": "2025-04-16T01:28:25.368Z", "dateUpdated": "2025-10-14T18:19:14.303Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-37147 (GCVE-0-2025-37147)
Vulnerability from cvelistv5
Published
2025-10-14 16:42
Modified
2025-10-14 19:13
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A Secure Boot Bypass Vulnerability exists in affected Access Points that allows an adversary to bypass the hardware root of trust verification in place to ensure only vendor-signed firmware can execute on the device. An adversary can exploit this vulnerability to run modified or custom firmware on affected Access Points.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | ArubaOS (AOS) |
Version: 10.7.0.0 ≤ 10.7.1.1 Version: 10.4.0.0 ≤ 10.4.1.8 Version: 8.13.0.0 ≤ 8.13.0.1 Version: 8.12.0.0 ≤ 8.12.0.5 Version: 8.10.0.0 ≤ 8.10.0.18 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-37147", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-10-14T19:13:07.133005Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-290", "description": "CWE-290 Authentication Bypass by Spoofing", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T19:13:51.499Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "ArubaOS (AOS)", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "10.7.1.1", "status": "affected", "version": "10.7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "10.4.1.8", "status": "affected", "version": "10.4.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.13.0.1", "status": "affected", "version": "8.13.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.12.0.5", "status": "affected", "version": "8.12.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.10.0.18", "status": "affected", "version": "8.10.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Nicholas Starke" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eA Secure Boot Bypass Vulnerability exists in affected Access Points that allows an adversary to bypass the hardware root of trust verification in place to ensure only vendor-signed firmware can execute on the device. An adversary can exploit this vulnerability to run modified or custom firmware on affected Access Points.\u003c/p\u003e" } ], "value": "A Secure Boot Bypass Vulnerability exists in affected Access Points that allows an adversary to bypass the hardware root of trust verification in place to ensure only vendor-signed firmware can execute on the device. An adversary can exploit this vulnerability to run modified or custom firmware on affected Access Points." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T16:42:57.397Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04958en_us\u0026docLocale=en_US" } ], "source": { "advisory": "HPESBNW04958", "discovery": "INTERNAL" }, "title": "Secure Boot Bypass allows for Compromise of Hardware Root of Trust", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2025-37147", "datePublished": "2025-10-14T16:42:57.397Z", "dateReserved": "2025-04-16T01:28:25.369Z", "dateUpdated": "2025-10-14T19:13:51.499Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-37139 (GCVE-0-2025-37139)
Vulnerability from cvelistv5
Published
2025-10-14 16:58
Modified
2025-10-14 19:25
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A vulnerability in an AOS firmware binary allows an authenticated malicious actor to permanently delete necessary boot information. Successful exploitation may render the system unbootable, resulting in a Denial of Service that can only be resolved by replacing the affected hardware.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | ArubaOS (AOS) |
Version: 10.7.0.0 ≤ 10.7.1.1 Version: 10.4.0.0 ≤ 10.4.1.8 Version: 8.13.0.0 ≤ 8.13.0.1 Version: 8.12.0.0 ≤ 8.12.0.5 Version: 8.10.0.0 ≤ 8.10.0.18 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-37139", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-10-14T19:25:18.837412Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400 Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T19:25:30.743Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "ArubaOS (AOS)", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "10.7.1.1", "status": "affected", "version": "10.7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "10.4.1.8", "status": "affected", "version": "10.4.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.13.0.1", "status": "affected", "version": "8.13.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.12.0.5", "status": "affected", "version": "8.12.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.10.0.18", "status": "affected", "version": "8.10.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Nicholas Starke" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eA vulnerability in an AOS firmware binary allows an authenticated malicious actor to permanently delete necessary boot information. Successful exploitation may render the system unbootable, resulting in a Denial of Service that can only be resolved by replacing the affected hardware.\u003c/p\u003e" } ], "value": "A vulnerability in an AOS firmware binary allows an authenticated malicious actor to permanently delete necessary boot information. Successful exploitation may render the system unbootable, resulting in a Denial of Service that can only be resolved by replacing the affected hardware." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T16:58:14.200Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04957en_us\u0026docLocale=en_US" } ], "source": { "advisory": "HPESBNW04957", "discovery": "INTERNAL" }, "title": "Vulnerability in AOS firmware allows for Authenticated Local malicious actor to Permanently Disable Boot", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2025-37139", "datePublished": "2025-10-14T16:58:14.200Z", "dateReserved": "2025-04-16T01:28:25.368Z", "dateUpdated": "2025-10-14T19:25:30.743Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-37145 (GCVE-0-2025-37145)
Vulnerability from cvelistv5
Published
2025-10-14 17:02
Modified
2025-10-15 13:26
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Arbitrary file download vulnerabilities exist in a low-level interface library in AOS-10 GW and AOS-8 Controller/Mobility Conductor operating systems. Successful exploitation could allow an authenticated malicious actor to download arbitrary files through carefully constructed exploits.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | ArubaOS (AOS) |
Version: 10.7.0.0 ≤ 10.7.1.1 Version: 10.4.0.0 ≤ 10.4.1.8 Version: 8.13.0.0 ≤ 8.13.0.1 Version: 8.12.0.0 ≤ 8.12.0.5 Version: 8.10.0.0 ≤ 8.10.0.18 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-37145", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-10-15T13:26:17.654608Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-15T13:26:22.396Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "ArubaOS (AOS)", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "lessThanOrEqual": "10.7.1.1", "status": "affected", "version": "10.7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "10.4.1.8", "status": "affected", "version": "10.4.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.13.0.1", "status": "affected", "version": "8.13.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.12.0.5", "status": "affected", "version": "8.12.0.0", "versionType": "semver" }, { "lessThanOrEqual": "8.10.0.18", "status": "affected", "version": "8.10.0.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "zzcentury from Ubisectech Sirius Team" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eArbitrary file download vulnerabilities exist in a low-level interface library in AOS-10 GW and AOS-8 Controller/Mobility Conductor operating systems. Successful exploitation could allow an authenticated malicious actor to download arbitrary files through carefully constructed exploits.\u003c/p\u003e" } ], "value": "Arbitrary file download vulnerabilities exist in a low-level interface library in AOS-10 GW and AOS-8 Controller/Mobility Conductor operating systems. Successful exploitation could allow an authenticated malicious actor to download arbitrary files through carefully constructed exploits." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-14T17:02:25.602Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04957en_us\u0026docLocale=en_US" } ], "source": { "advisory": "HPESBNW04957", "discovery": "INTERNAL" }, "title": "Authenticated Arbitrary File Download Vulnerabilities in a Low-Level Interface Library Affecting AOS-10 GW and AOS-8 Controller/Mobility Conductor Web-Based Management Interface", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2025-37145", "datePublished": "2025-10-14T17:02:25.602Z", "dateReserved": "2025-04-16T01:28:25.368Z", "dateUpdated": "2025-10-15T13:26:22.396Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…