CVE Vulnerabilities

CVE-2021-25145

Published: Mar 30, 2021 | Modified: Jun 04, 2022
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
3.3 LOW
AV:A/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

A remote unauthorized disclosure of information vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 and below; Aruba Instant 8.5.x: 8.5.0.10 and below; Aruba Instant 8.6.x: 8.6.0.5 and below; Aruba Instant 8.7.x: 8.7.0.0 and below. Aruba has released patches for Aruba Instant that address this security vulnerability.

Affected Software

Name Vendor Start Version End Version
Instant Arubanetworks 6.4.0.0 6.4.4.8-4.2.4.18
Instant Arubanetworks 6.5.0.0 *
Instant Arubanetworks 8.3.0.0 *
Instant Arubanetworks 8.5.0.0 *
Instant Arubanetworks 8.6.0.0 *
Instant Arubanetworks 8.7.0.0 *

References