A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x prior to 6.10.2 - - ClearPass Policy Manager 6.9.x prior to 6.9.7-HF1 - - ClearPass Policy Manager 6.8.x prior to 6.8.9-HF1. Aruba has released patches for ClearPass Policy Manager that address this security vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hpe

Published: 2021-10-15T14:12:28

Updated: 2024-08-04T02:59:31.116Z

Reserved: 2021-09-13T00:00:00

Link: CVE-2021-40998

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-10-15T15:15:09.640

Modified: 2021-10-20T20:16:10.023

Link: CVE-2021-40998

cve-icon Redhat

No data.