Aruba Networks ClearPass Policy Manager CSRF Authentication Hijacking Vulnerability

Aruba Networks ClearPass Policy Manager CSRF Authentication Hijacking Vulnerability

CVE-2015-3655 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Cross-site request forgery (CSRF) vulnerability in Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to hijack the authentication of administrators by leveraging improper enforcement of the anti-CSRF token.

Learn more about our Network Penetration Testing.