CWE
79
Advisory Published
Updated

CVE-2023-22778: XSS

First published: Wed Mar 01 2023(Updated: )

A vulnerability in the ArubaOS web management interface could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.

Credit: security-alert@hpe.com

Affected SoftwareAffected VersionHow to fix
Arubanetworks Sd-wan>=8.7.0.0-2.3.0.0<=8.7.0.0-2.3.0.8
Arubanetworks Arubaos>=8.6.0.0<=8.6.0.19
Arubanetworks Arubaos>=8.10.0.0<=8.10.0.4
Arubanetworks Arubaos>=10.3.0.0<=10.3.1.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-22778?

    CVE-2023-22778 is a vulnerability in the ArubaOS web management interface that allows an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface.

  • What is the severity of CVE-2023-22778?

    The severity of CVE-2023-22778 is medium with a CVSS score of 4.8.

  • Which software is affected by CVE-2023-22778?

    The affected software includes Arubanetworks SD-WAN, Arubanetworks ArubaOS versions 8.6.0.0 to 8.6.0.19, Arubanetworks ArubaOS versions 8.10.0.0 to 8.10.0.4, and Arubanetworks ArubaOS versions 10.3.0.0 to 10.3.1.0.

  • How can an attacker exploit CVE-2023-22778?

    An attacker can exploit CVE-2023-22778 by injecting malicious script code into the web management interface and executing it in a victim's browser.

  • Is there a fix for CVE-2023-22778?

    Yes, Aruba Networks has released a security advisory with mitigation steps to address CVE-2023-22778. Please refer to the provided reference link for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203