A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hpe

Published: 2023-01-03T19:55:19.805Z

Updated: 2023-01-05T05:58:57.684130Z

Reserved: 2022-10-20T12:58:24.597Z


Link: CVE-2022-43532

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-05T07:15:12.877

Modified: 2023-11-07T03:53:55.283


Link: CVE-2022-43532

JSON object: View

cve-icon Redhat Information

No data.

CWE