Vulnerability CVE-2015-3655


Published: 2017-08-29

Description:
Cross-site request forgery (CSRF) vulnerability in Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to hijack the authentication of administrators by leveraging improper enforcement of the anti-CSRF token.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Arubanetworks -> Clearpass 

 References:
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-009.txt
http://www.securityfocus.com/bid/100594

Copyright 2024, cxsecurity.com

 

Back to Top