// For flags

CVE-2022-37926

 

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability within the web-based management interface of EdgeConnect Enterprise could allow a remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface by uploading a specially crafted file. A successful exploit could allow an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface in Aruba EdgeConnect Enterprise Software version(s): ECOS 9.2.1.0 and below; ECOS 9.1.3.0 and below; ECOS 9.0.7.0 and below; ECOS 8.3.7.1 and below.

Una vulnerabilidad dentro de la interfaz de administración basada en web de EdgeConnect Enterprise podría permitir que un atacante remoto lleve a cabo un ataque de Cross-Site Scripting (XSS) almacenado contra un usuario de la interfaz cargando un archivo especialmente manipulado. Una explotación exitosa podría permitir a un atacante ejecutar código de scripts arbitrarios en el navegador de la víctima en el contexto de la interfaz afectada en las versiones del software Aruba EdgeConnect Enterprise: ECOS 9.2.1.0 y anteriores; ECOS 9.1.3.0 y anteriores; ECOS 9.0.7.0 y anteriores; ECOS 8.3.7.1 y anteriores.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-08-08 CVE Reserved
  • 2022-11-30 CVE Published
  • 2024-06-22 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Arubanetworks
Search vendor "Arubanetworks"
Edgeconnect Enterprise
Search vendor "Arubanetworks" for product "Edgeconnect Enterprise"
>= 8.3.1.0 <= 8.3.7.1
Search vendor "Arubanetworks" for product "Edgeconnect Enterprise" and version " >= 8.3.1.0 <= 8.3.7.1"
-
Affected
Arubanetworks
Search vendor "Arubanetworks"
Edgeconnect Enterprise
Search vendor "Arubanetworks" for product "Edgeconnect Enterprise"
>= 9.0.0.0 <= 9.0.7.0
Search vendor "Arubanetworks" for product "Edgeconnect Enterprise" and version " >= 9.0.0.0 <= 9.0.7.0"
-
Affected
Arubanetworks
Search vendor "Arubanetworks"
Edgeconnect Enterprise
Search vendor "Arubanetworks" for product "Edgeconnect Enterprise"
>= 9.1.0.0 <= 9.1.3.0
Search vendor "Arubanetworks" for product "Edgeconnect Enterprise" and version " >= 9.1.0.0 <= 9.1.3.0"
-
Affected
Arubanetworks
Search vendor "Arubanetworks"
Edgeconnect Enterprise
Search vendor "Arubanetworks" for product "Edgeconnect Enterprise"
>= 9.2.0.0 <= 9.2.1.0
Search vendor "Arubanetworks" for product "Edgeconnect Enterprise" and version " >= 9.2.0.0 <= 9.2.1.0"
-
Affected