Aruba Airwave VisualRF Reflected Cross-Site Scripting (XSS) Vulnerability

Aruba Airwave VisualRF Reflected Cross-Site Scripting (XSS) Vulnerability

CVE-2016-8527 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Aruba Airwave all versions up to, but not including, 8.2.3.1 is vulnerable to a reflected cross-site scripting (XSS). The vulnerability is present in the VisualRF component of AirWave. By exploiting this vulnerability, an attacker who can trick a logged-in AirWave administrative user into clicking a link could obtain sensitive information, such as session cookies or passwords. The vulnerability requires that an administrative users click on the malicious link while currently logged into AirWave in the same browser.

Learn more about our User Device Pen Test.