9.3
CVSSv2

CVE-2021-25162

Published: 30/03/2021 Updated: 22/04/2022
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

A remote execution of arbitrary commands vulnerability exists in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 and below; Aruba Instant 8.5.x: 8.5.0.11 and below; Aruba Instant 8.6.x: 8.6.0.7 and below; Aruba Instant 8.7.x: 8.7.1.1 and below. Aruba has released patches for Aruba Instant that address this security vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

arubanetworks instant

siemens scalance_w1750d_firmware

Github Repositories

CVE-2021-25162

CVE-2021-25162 CVE-2021-25162