// For flags

CVE-2021-26678

 

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A remote unauthenticated stored cross-site scripting (XSS) vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in the web-based management interface of ClearPass could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim’s browser in the context of the affected interface.

Se detectó una vulnerabilidad de tipo cross-site scripting (XSS) almacenado y no autenticado en Aruba ClearPass Policy Manager: versiones anteriores a 6.9.5, 6.8.8-HF1, 6.7.14-HF1. Una vulnerabilidad en la interfaz de administración basada en web de ClearPass podría permitir a un atacante remoto no autenticado llevar a cabo un ataque de tipo cross-site scripting (XSS) almacenado contra un usuario administrativo de la interfaz. Una explotación con éxito podría permitir a un atacante ejecutar código de script arbitrario en el navegador de la víctima en el contexto de la interfaz afectada

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-02-03 CVE Reserved
  • 2021-02-23 CVE Published
  • 2024-02-27 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Arubanetworks
Search vendor "Arubanetworks"
Clearpass Policy Manager
Search vendor "Arubanetworks" for product "Clearpass Policy Manager"
< 6.7.14
Search vendor "Arubanetworks" for product "Clearpass Policy Manager" and version " < 6.7.14"
-
Affected
Arubanetworks
Search vendor "Arubanetworks"
Clearpass Policy Manager
Search vendor "Arubanetworks" for product "Clearpass Policy Manager"
>= 6.8.0 < 6.8.6
Search vendor "Arubanetworks" for product "Clearpass Policy Manager" and version " >= 6.8.0 < 6.8.6"
-
Affected
Arubanetworks
Search vendor "Arubanetworks"
Clearpass Policy Manager
Search vendor "Arubanetworks" for product "Clearpass Policy Manager"
>= 6.9.0 < 6.9.2
Search vendor "Arubanetworks" for product "Clearpass Policy Manager" and version " >= 6.9.0 < 6.9.2"
-
Affected