6.8
CVSSv2

CVE-2015-3655

Published: 29/08/2017 Updated: 01/10/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Cross-site request forgery (CSRF) vulnerability in Aruba Networks ClearPass Policy Manager prior to 6.4.7 and 6.5.x prior to 6.5.2 allows remote malicious users to hijack the authentication of administrators by leveraging improper enforcement of the anti-CSRF token.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

arubanetworks clearpass