6.1
CVSSv3

CVE-2016-8527

Published: 06/08/2018 Updated: 09/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Aruba Airwave all versions up to, but not including, 8.2.3.1 is vulnerable to a reflected cross-site scripting (XSS). The vulnerability is present in the VisualRF component of AirWave. By exploiting this vulnerability, an attacker who can trick a logged-in AirWave administrative user into clicking a link could obtain sensitive information, such as session cookies or passwords. The vulnerability requires that an administrative users click on the malicious link while currently logged into AirWave in the same browser.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

hp airwave

Exploits

SEC Consult Vulnerability Lab Security Advisory < 20170301-0 > ======================================================================= title: XML External Entity Injection (XXE), Reflected Cross Site Scripting product: Aruba AirWave vulnerable version: <=823 fixed version: 8231 ...
Aruba AirWave versions 823 and below suffer from XXE injection and cross site scripting vulnerabilities ...