CVE-2015-3655

Cross-site request forgery (CSRF) vulnerability in Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to hijack the authentication of administrators by leveraging improper enforcement of the anti-CSRF token.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:arubanetworks:clearpass:*:*:*:*:*:*:*:*
cpe:2.3:a:arubanetworks:clearpass:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-29 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-3655

Mitre link : CVE-2015-3655

CVE.ORG link : CVE-2015-3655


JSON object : View

Products Affected

arubanetworks

  • clearpass
CWE
CWE-352

Cross-Site Request Forgery (CSRF)