Vulnerability CVE-2015-1389


Published: 2015-05-28

Description:
Cross-site scripting (XSS) vulnerability in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allows remote attackers to inject arbitrary web script or HTML via the username parameter to tips/tipsLoginSubmit.action.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Aruba ClearPass Policy Manager 6.4 Cross Site Scripting
Cristiano Maruti
28.05.2015

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Arubanetworks -> Clearpass policy manager 

 References:
http://packetstormsecurity.com/files/132060/Aruba-ClearPass-Policy-Manager-6.4-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2015/May/115
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-006.txt
https://github.com/cmaruti/reports/blob/master/aruba_clearpass.pdf
https://www.exploit-db.com/exploits/37172/

Copyright 2024, cxsecurity.com

 

Back to Top