Authenticated SQL Injection Vulnerability in Aruba ClearPass Policy Manager: Privilege Escalation and Cluster Compromise

Authenticated SQL Injection Vulnerability in Aruba ClearPass Policy Manager: Privilege Escalation and Cluster Compromise

CVE-2018-7065 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

An authenticated SQL injection vulnerability in Aruba ClearPass Policy Manager can lead to privilege escalation. All versions of ClearPass are affected by multiple authenticated SQL injection vulnerabilities. In each case, an authenticated administrative user of any type could exploit this vulnerability to gain access to "appadmin" credentials, leading to complete cluster compromise. Resolution: Fixed in 6.7.6 and 6.6.10-hotfix.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.