CVE-2015-3655

CVE-2015-3655

Cross-site request forgery (CSRF) vulnerability in Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to hijack the authentication of administrators by leveraging improper enforcement of the anti-CSRF token.

Source: CVE-2015-3655

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다