CVE-2016-8527

Aruba Airwave all versions up to, but not including, 8.2.3.1 is vulnerable to a reflected cross-site scripting (XSS). The vulnerability is present in the VisualRF component of AirWave. By exploiting this vulnerability, an attacker who can trick a logged-in AirWave administrative user into clicking a link could obtain sensitive information, such as session cookies or passwords. The vulnerability requires that an administrative users click on the malicious link while currently logged into AirWave in the same browser.
References
Link Resource
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-001.txt Vendor Advisory
http://www.securityfocus.com/bid/96495 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41482/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:hp:airwave:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-06 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2016-8527

Mitre link : CVE-2016-8527

CVE.ORG link : CVE-2016-8527


JSON object : View

Products Affected

hp

  • airwave
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')