All versions of Aruba ClearPass prior to 6.6.8 contain reflected cross-site scripting vulnerabilities. By exploiting this vulnerability, an attacker who can trick a logged-in ClearPass administrative user into clicking a link could obtain sensitive information, such as session cookies or passwords. The vulnerability requires that an administrative users click on the malicious link while currently logged into ClearPass in the same browser.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hpe

Published: 2018-08-06T20:00:00

Updated: 2018-08-06T19:57:01

Reserved: 2017-05-15T00:00:00


Link: CVE-2017-9002

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-08-06T20:29:01.337

Modified: 2018-10-18T12:59:45.140


Link: CVE-2017-9002

JSON object: View

cve-icon Redhat Information

No data.

CWE