A reflected cross-site scripting (XSS) vulnerability is present in an unauthenticated Aruba Instant web interface. An attacker could use this vulnerability to trick an IAP administrator into clicking a link which could then take administrative actions on the Instant cluster, or expose the session cookie for an administrative session. Workaround: Administrators should make sure they log out of the Aruba Instant UI when not actively managing the system, and should use caution clicking links from external sources while logged into the IAP administrative interface. Resolution: Fixed in Aruba Instant 4.2.4.12, 6.5.4.11, 8.3.0.6, and 8.4.0.0
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hpe

Published: 2019-05-10T17:10:32

Updated: 2024-08-05T06:17:17.456Z

Reserved: 2018-02-15T00:00:00

Link: CVE-2018-7064

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-10T18:29:03.070

Modified: 2019-05-21T18:48:55.147

Link: CVE-2018-7064

cve-icon Redhat

No data.