CVE-2018-7064

A reflected cross-site scripting (XSS) vulnerability is present in an unauthenticated Aruba Instant web interface. An attacker could use this vulnerability to trick an IAP administrator into clicking a link which could then take administrative actions on the Instant cluster, or expose the session cookie for an administrative session. Workaround: Administrators should make sure they log out of the Aruba Instant UI when not actively managing the system, and should use caution clicking links from external sources while logged into the IAP administrative interface. Resolution: Fixed in Aruba Instant 4.2.4.12, 6.5.4.11, 8.3.0.6, and 8.4.0.0
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:arubanetworks:aruba_instant:*:*:*:*:*:*:*:*
cpe:2.3:a:arubanetworks:aruba_instant:*:*:*:*:*:*:*:*
cpe:2.3:a:arubanetworks:aruba_instant:*:*:*:*:*:*:*:*
cpe:2.3:a:arubanetworks:aruba_instant:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:siemens:scalance_w1750d_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:siemens:scalance_w1750d:-:*:*:*:*:*:*:*

Information

Published : 2019-05-10 11:29

Updated : 2019-05-21 11:48


NVD link : CVE-2018-7064

Mitre link : CVE-2018-7064


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

arubanetworks

  • aruba_instant

siemens

  • scalance_w1750d
  • scalance_w1750d_firmware