A vulnerability exists in the ClearPass Policy Manager cluster communications that allow for an attacker in a privileged network position to potentially obtain sensitive information. A successful exploit could allow an attacker to retrieve information that allows for unauthorized actions as a privileged user on the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x: 6.10.7 and below and ClearPass Policy Manager 6.9.x: 6.9.12 and below.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hpe

Published: 2023-01-03T20:07:05.704Z

Updated: 2023-01-05T05:58:57.684130Z

Reserved: 2022-10-20T12:58:24.598Z


Link: CVE-2022-43539

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-05T07:15:13.987

Modified: 2023-11-07T03:53:55.800


Link: CVE-2022-43539

JSON object: View

cve-icon Redhat Information

No data.