Cross-site request forgery (CSRF) vulnerability in Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to hijack the authentication of administrators by leveraging improper enforcement of the anti-CSRF token.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-08-29T15:00:00

Updated: 2024-08-06T05:47:57.978Z

Reserved: 2015-05-07T00:00:00

Link: CVE-2015-3655

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-29T15:29:00.267

Modified: 2020-10-01T16:41:25.137

Link: CVE-2015-3655

cve-icon Redhat

No data.