CVE-2023-39266

A vulnerability in the ArubaOS-Switch web management interface could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface provided certain configuration options are present. A successful exploit could allow an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:hpe:arubaos-switch:*:*:*:*:*:*:*:*
cpe:2.3:o:hpe:arubaos-switch:*:*:*:*:*:*:*:*
cpe:2.3:o:hpe:arubaos-switch:*:*:*:*:*:*:*:*
cpe:2.3:o:hpe:arubaos-switch:*:*:*:*:*:*:*:*
cpe:2.3:o:hpe:arubaos-switch:*:*:*:*:*:*:*:*
OR cpe:2.3:h:arubanetworks:aruba_2530:-:*:*:*:*:*:*:*
cpe:2.3:h:arubanetworks:aruba_2530ya:-:*:*:*:*:*:*:*
cpe:2.3:h:arubanetworks:aruba_2530yb:-:*:*:*:*:*:*:*
cpe:2.3:h:arubanetworks:aruba_2540:-:*:*:*:*:*:*:*
cpe:2.3:h:arubanetworks:aruba_2920:-:*:*:*:*:*:*:*
cpe:2.3:h:arubanetworks:aruba_2930f:-:*:*:*:*:*:*:*
cpe:2.3:h:arubanetworks:aruba_2930m:-:*:*:*:*:*:*:*
cpe:2.3:h:arubanetworks:aruba_3810m:-:*:*:*:*:*:*:*
cpe:2.3:h:arubanetworks:aruba_5406r_zl2:-:*:*:*:*:*:*:*
cpe:2.3:h:arubanetworks:aruba_5412r_zl2:-:*:*:*:*:*:*:*

History

11 Sep 2023, 13:38

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Arubanetworks aruba 2530ya
Arubanetworks aruba 2930f
Hpe arubaos-switch
Arubanetworks aruba 2930m
Arubanetworks aruba 2540
Arubanetworks aruba 3810m
Arubanetworks aruba 5406r Zl2
Arubanetworks aruba 2530
Arubanetworks
Arubanetworks aruba 5412r Zl2
Hpe
Arubanetworks aruba 2530yb
Arubanetworks aruba 2920
CWE CWE-79
CPE cpe:2.3:h:arubanetworks:aruba_2530ya:-:*:*:*:*:*:*:*
cpe:2.3:h:arubanetworks:aruba_2930f:-:*:*:*:*:*:*:*
cpe:2.3:h:arubanetworks:aruba_3810m:-:*:*:*:*:*:*:*
cpe:2.3:h:arubanetworks:aruba_2930m:-:*:*:*:*:*:*:*
cpe:2.3:h:arubanetworks:aruba_5412r_zl2:-:*:*:*:*:*:*:*
cpe:2.3:h:arubanetworks:aruba_2920:-:*:*:*:*:*:*:*
cpe:2.3:h:arubanetworks:aruba_2530:-:*:*:*:*:*:*:*
cpe:2.3:o:hpe:arubaos-switch:*:*:*:*:*:*:*:*
cpe:2.3:h:arubanetworks:aruba_2540:-:*:*:*:*:*:*:*
cpe:2.3:h:arubanetworks:aruba_5406r_zl2:-:*:*:*:*:*:*:*
cpe:2.3:h:arubanetworks:aruba_2530yb:-:*:*:*:*:*:*:*
References (MISC) https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-013.txt - (MISC) https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-013.txt - Vendor Advisory

29 Aug 2023, 20:41

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-29 20:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-39266

Mitre link : CVE-2023-39266

CVE.ORG link : CVE-2023-39266


JSON object : View

Products Affected

arubanetworks

  • aruba_2930m
  • aruba_2530yb
  • aruba_5412r_zl2
  • aruba_5406r_zl2
  • aruba_2540
  • aruba_2920
  • aruba_2930f
  • aruba_2530
  • aruba_2530ya
  • aruba_3810m

hpe

  • arubaos-switch
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')