CVE-2018-7064
Vulnerability from cvelistv5
Published
2019-05-10 17:10
Modified
2024-08-05 06:17
Severity ?
EPSS score ?
Summary
A reflected cross-site scripting (XSS) vulnerability is present in an unauthenticated Aruba Instant web interface. An attacker could use this vulnerability to trick an IAP administrator into clicking a link which could then take administrative actions on the Instant cluster, or expose the session cookie for an administrative session. Workaround: Administrators should make sure they log out of the Aruba Instant UI when not actively managing the system, and should use caution clicking links from external sources while logged into the IAP administrative interface. Resolution: Fixed in Aruba Instant 4.2.4.12, 6.5.4.11, 8.3.0.6, and 8.4.0.0
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | http://www.securityfocus.com/bid/108374 | Third Party Advisory, VDB Entry | |
security-alert@hpe.com | https://cert-portal.siemens.com/productcert/pdf/ssa-549547.pdf | Patch, Third Party Advisory | |
security-alert@hpe.com | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-001.txt | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/108374 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert-portal.siemens.com/productcert/pdf/ssa-549547.pdf | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-001.txt | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Aruba Instant (IAP) |
Version: Aruba Instant 4.x prior to 6.4.4.8 - 4.2.4.12 Aruba Instant 6.5.x prior to 6.5.4.11 Aruba Instant 8.3.x prior to 8.3.0.6 Aruba Instant 8.4.x prior to 8.4.0.1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:17:17.456Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-001.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-549547.pdf" }, { "name": "108374", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108374" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba Instant (IAP)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Aruba Instant 4.x prior to 6.4.4.8 - 4.2.4.12 Aruba Instant 6.5.x prior to 6.5.4.11 Aruba Instant 8.3.x prior to 8.3.0.6 Aruba Instant 8.4.x prior to 8.4.0.1" } ] } ], "datePublic": "2019-02-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A reflected cross-site scripting (XSS) vulnerability is present in an unauthenticated Aruba Instant web interface. An attacker could use this vulnerability to trick an IAP administrator into clicking a link which could then take administrative actions on the Instant cluster, or expose the session cookie for an administrative session. Workaround: Administrators should make sure they log out of the Aruba Instant UI when not actively managing the system, and should use caution clicking links from external sources while logged into the IAP administrative interface. Resolution: Fixed in Aruba Instant 4.2.4.12, 6.5.4.11, 8.3.0.6, and 8.4.0.0" } ], "problemTypes": [ { "descriptions": [ { "description": "Reflected Cross-Site Scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-20T15:06:02", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-001.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-549547.pdf" }, { "name": "108374", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108374" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2018-7064", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba Instant (IAP)", "version": { "version_data": [ { "version_value": "Aruba Instant 4.x prior to 6.4.4.8 - 4.2.4.12 Aruba Instant 6.5.x prior to 6.5.4.11 Aruba Instant 8.3.x prior to 8.3.0.6 Aruba Instant 8.4.x prior to 8.4.0.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A reflected cross-site scripting (XSS) vulnerability is present in an unauthenticated Aruba Instant web interface. An attacker could use this vulnerability to trick an IAP administrator into clicking a link which could then take administrative actions on the Instant cluster, or expose the session cookie for an administrative session. Workaround: Administrators should make sure they log out of the Aruba Instant UI when not actively managing the system, and should use caution clicking links from external sources while logged into the IAP administrative interface. Resolution: Fixed in Aruba Instant 4.2.4.12, 6.5.4.11, 8.3.0.6, and 8.4.0.0" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Reflected Cross-Site Scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-001.txt", "refsource": "CONFIRM", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-001.txt" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-549547.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-549547.pdf" }, { "name": "108374", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108374" } ] } } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2018-7064", "datePublished": "2019-05-10T17:10:32", "dateReserved": "2018-02-15T00:00:00", "dateUpdated": "2024-08-05T06:17:17.456Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:arubanetworks:aruba_instant:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"4.0\", \"versionEndExcluding\": \"4.2.4.12\", \"matchCriteriaId\": \"EC1A7F0E-2967-4FFD-AF10-993F73B29C79\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:arubanetworks:aruba_instant:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"6.5.0\", \"versionEndExcluding\": \"6.5.4.11\", \"matchCriteriaId\": \"C4A8C11A-80E4-4927-8794-92AED47956E7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:arubanetworks:aruba_instant:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"8.3.0\", \"versionEndExcluding\": \"8.3.0.6\", \"matchCriteriaId\": \"3571ED0E-9E35-4B7D-80FD-DDD1FC187995\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:arubanetworks:aruba_instant:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"8.4.0\", \"versionEndExcluding\": \"8.4.0.1\", \"matchCriteriaId\": \"E269D3DC-0DA7-4FC6-8591-E4B324F9F482\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:siemens:scalance_w1750d_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"8.4.0.1\", \"matchCriteriaId\": \"C4AB6855-E124-4F3C-9993-647B4AB1ACBF\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:siemens:scalance_w1750d:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FBC30055-239F-4BB1-B2D1-E5E35F0D8911\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"A reflected cross-site scripting (XSS) vulnerability is present in an unauthenticated Aruba Instant web interface. An attacker could use this vulnerability to trick an IAP administrator into clicking a link which could then take administrative actions on the Instant cluster, or expose the session cookie for an administrative session. Workaround: Administrators should make sure they log out of the Aruba Instant UI when not actively managing the system, and should use caution clicking links from external sources while logged into the IAP administrative interface. Resolution: Fixed in Aruba Instant 4.2.4.12, 6.5.4.11, 8.3.0.6, and 8.4.0.0\"}, {\"lang\": \"es\", \"value\": \"Una vulnerabilidad de XSS reflejado est\\u00e1 presente en una interfaz web de Aruba Instant no autenticada. Un atacante podr\\u00eda utilizar esta vulnerabilidad para enga\\u00f1ar a un administrador de IAP para que haga clic en un enlace que podr\\u00eda realizar acciones administrativas en el cl\\u00faster Instant\\u00e1neo, o exponer la cookie de sesi\\u00f3n para una sesi\\u00f3n administrativa. Para evitarlo: Los administradores deben asegurarse de cerrar la sesi\\u00f3n de la interfaz de usuario de Aruba Instant cuando no gestionan activamente el sistema, y deben tener cuidado al hacer clic en los enlaces de fuentes externas mientras est\\u00e1n conectados a la interfaz administrativa de IAP. Resoluci\\u00f3n: Solucionado en Aruba Instant, versiones 4.2.4.12, 6.5.4.11, 8.3.0.6, y 8.4.0.0\"}]", "id": "CVE-2018-7064", "lastModified": "2024-11-21T04:11:35.383", "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\", \"baseScore\": 6.1, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 2.7}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:N/I:P/A:N\", \"baseScore\": 4.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}", "published": "2019-05-10T18:29:03.070", "references": "[{\"url\": \"http://www.securityfocus.com/bid/108374\", \"source\": \"security-alert@hpe.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://cert-portal.siemens.com/productcert/pdf/ssa-549547.pdf\", \"source\": \"security-alert@hpe.com\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-001.txt\", \"source\": \"security-alert@hpe.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/108374\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://cert-portal.siemens.com/productcert/pdf/ssa-549547.pdf\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-001.txt\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]", "sourceIdentifier": "security-alert@hpe.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2018-7064\",\"sourceIdentifier\":\"security-alert@hpe.com\",\"published\":\"2019-05-10T18:29:03.070\",\"lastModified\":\"2024-11-21T04:11:35.383\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A reflected cross-site scripting (XSS) vulnerability is present in an unauthenticated Aruba Instant web interface. An attacker could use this vulnerability to trick an IAP administrator into clicking a link which could then take administrative actions on the Instant cluster, or expose the session cookie for an administrative session. Workaround: Administrators should make sure they log out of the Aruba Instant UI when not actively managing the system, and should use caution clicking links from external sources while logged into the IAP administrative interface. Resolution: Fixed in Aruba Instant 4.2.4.12, 6.5.4.11, 8.3.0.6, and 8.4.0.0\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de XSS reflejado est\u00e1 presente en una interfaz web de Aruba Instant no autenticada. Un atacante podr\u00eda utilizar esta vulnerabilidad para enga\u00f1ar a un administrador de IAP para que haga clic en un enlace que podr\u00eda realizar acciones administrativas en el cl\u00faster Instant\u00e1neo, o exponer la cookie de sesi\u00f3n para una sesi\u00f3n administrativa. Para evitarlo: Los administradores deben asegurarse de cerrar la sesi\u00f3n de la interfaz de usuario de Aruba Instant cuando no gestionan activamente el sistema, y deben tener cuidado al hacer clic en los enlaces de fuentes externas mientras est\u00e1n conectados a la interfaz administrativa de IAP. Resoluci\u00f3n: Solucionado en Aruba Instant, versiones 4.2.4.12, 6.5.4.11, 8.3.0.6, y 8.4.0.0\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:arubanetworks:aruba_instant:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.0\",\"versionEndExcluding\":\"4.2.4.12\",\"matchCriteriaId\":\"EC1A7F0E-2967-4FFD-AF10-993F73B29C79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:arubanetworks:aruba_instant:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.5.0\",\"versionEndExcluding\":\"6.5.4.11\",\"matchCriteriaId\":\"C4A8C11A-80E4-4927-8794-92AED47956E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:arubanetworks:aruba_instant:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.3.0\",\"versionEndExcluding\":\"8.3.0.6\",\"matchCriteriaId\":\"3571ED0E-9E35-4B7D-80FD-DDD1FC187995\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:arubanetworks:aruba_instant:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.4.0\",\"versionEndExcluding\":\"8.4.0.1\",\"matchCriteriaId\":\"E269D3DC-0DA7-4FC6-8591-E4B324F9F482\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:scalance_w1750d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.4.0.1\",\"matchCriteriaId\":\"C4AB6855-E124-4F3C-9993-647B4AB1ACBF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:scalance_w1750d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBC30055-239F-4BB1-B2D1-E5E35F0D8911\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/108374\",\"source\":\"security-alert@hpe.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-549547.pdf\",\"source\":\"security-alert@hpe.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-001.txt\",\"source\":\"security-alert@hpe.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/108374\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-549547.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-001.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.