A vulnerability within the web-based management interface of EdgeConnect Enterprise could allow a remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface by uploading a specially crafted file. A successful exploit could allow an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface in Aruba EdgeConnect Enterprise Software version(s): ECOS 9.2.1.0 and below; ECOS 9.1.3.0 and below; ECOS 9.0.7.0 and below; ECOS 8.3.7.1 and below.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hpe

Published: 2022-11-30T19:24:36.310Z

Updated: 2022-12-12T12:11:04.548862Z

Reserved: 2022-08-08T18:45:22.555Z


Link: CVE-2022-37926

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-12-12T13:15:14.047

Modified: 2023-11-07T03:49:56.220


Link: CVE-2022-37926

JSON object: View

cve-icon Redhat Information

No data.

CWE