A remote authenticated arbitrary command execution vulnerability was discovered in Aruba AirWave Management Platform version(s): Prior to 8.2.12.0. Vulnerabilities in the AirWave CLI could allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to full system compromise.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hpe

Published: 2021-03-05T15:56:03

Updated: 2024-08-03T20:33:41.382Z

Reserved: 2021-02-09T00:00:00

Link: CVE-2021-26962

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-03-05T16:15:13.070

Modified: 2022-06-28T14:11:45.273

Link: CVE-2021-26962

cve-icon Redhat

No data.