Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hpe

Published: 2023-01-03T19:53:35.982Z

Updated: 2023-01-05T05:58:57.684130Z

Reserved: 2022-10-20T12:58:24.596Z


Link: CVE-2022-43531

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-05T07:15:12.587

Modified: 2023-11-07T03:53:55.210


Link: CVE-2022-43531

JSON object: View

cve-icon Redhat Information

No data.

CWE