CVE Vulnerabilities

CVE-2021-25148

Published: Mar 30, 2021 | Modified: May 31, 2022
CVSS 3.x
8.1
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
CVSS 2.x
8.5 HIGH
AV:N/AC:L/Au:S/C:N/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

A remote arbitrary file modification vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.5.x: 6.5.4.17 and below; Aruba Instant 8.3.x: 8.3.0.13 and below; Aruba Instant 8.5.x: 8.5.0.10 and below; Aruba Instant 8.6.x: 8.6.0.4 and below. Aruba has released patches for Aruba Instant that address this security vulnerability.

Affected Software

Name Vendor Start Version End Version
Instant Arubanetworks 6.5.0.0 (including) 6.5.4.18 (excluding)
Instant Arubanetworks 8.3.0.0 (including) 8.3.0.14 (excluding)
Instant Arubanetworks 8.5.0.0 (including) 8.5.0.11 (excluding)
Instant Arubanetworks 8.6.0.0 (including) 8.6.0.5 (excluding)

References