// For flags

CVE-2018-7064

 

Severity Score

6.1
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A reflected cross-site scripting (XSS) vulnerability is present in an unauthenticated Aruba Instant web interface. An attacker could use this vulnerability to trick an IAP administrator into clicking a link which could then take administrative actions on the Instant cluster, or expose the session cookie for an administrative session. Workaround: Administrators should make sure they log out of the Aruba Instant UI when not actively managing the system, and should use caution clicking links from external sources while logged into the IAP administrative interface. Resolution: Fixed in Aruba Instant 4.2.4.12, 6.5.4.11, 8.3.0.6, and 8.4.0.0

Una vulnerabilidad de XSS reflejado está presente en una interfaz web de Aruba Instant no autenticada. Un atacante podría utilizar esta vulnerabilidad para engañar a un administrador de IAP para que haga clic en un enlace que podría realizar acciones administrativas en el clúster Instantáneo, o exponer la cookie de sesión para una sesión administrativa. Para evitarlo: Los administradores deben asegurarse de cerrar la sesión de la interfaz de usuario de Aruba Instant cuando no gestionan activamente el sistema, y deben tener cuidado al hacer clic en los enlaces de fuentes externas mientras están conectados a la interfaz administrativa de IAP. Resolución: Solucionado en Aruba Instant, versiones 4.2.4.12, 6.5.4.11, 8.3.0.6, y 8.4.0.0

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-02-15 CVE Reserved
  • 2019-05-10 CVE Published
  • 2024-05-03 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Siemens
Search vendor "Siemens"
Scalance W1750d Firmware
Search vendor "Siemens" for product "Scalance W1750d Firmware"
< 8.4.0.1
Search vendor "Siemens" for product "Scalance W1750d Firmware" and version " < 8.4.0.1"
-
Affected
in Siemens
Search vendor "Siemens"
Scalance W1750d
Search vendor "Siemens" for product "Scalance W1750d"
--
Safe
Arubanetworks
Search vendor "Arubanetworks"
Aruba Instant
Search vendor "Arubanetworks" for product "Aruba Instant"
>= 4.0 < 4.2.4.12
Search vendor "Arubanetworks" for product "Aruba Instant" and version " >= 4.0 < 4.2.4.12"
-
Affected
Arubanetworks
Search vendor "Arubanetworks"
Aruba Instant
Search vendor "Arubanetworks" for product "Aruba Instant"
>= 6.5.0 < 6.5.4.11
Search vendor "Arubanetworks" for product "Aruba Instant" and version " >= 6.5.0 < 6.5.4.11"
-
Affected
Arubanetworks
Search vendor "Arubanetworks"
Aruba Instant
Search vendor "Arubanetworks" for product "Aruba Instant"
>= 8.3.0 < 8.3.0.6
Search vendor "Arubanetworks" for product "Aruba Instant" and version " >= 8.3.0 < 8.3.0.6"
-
Affected
Arubanetworks
Search vendor "Arubanetworks"
Aruba Instant
Search vendor "Arubanetworks" for product "Aruba Instant"
>= 8.4.0 < 8.4.0.1
Search vendor "Arubanetworks" for product "Aruba Instant" and version " >= 8.4.0 < 8.4.0.1"
-
Affected