CVE-2021-34611

A remote arbitrary command execution vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.10.0, 6.9.6 and 6.8.9. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*

History

12 Jul 2021, 15:41

Type Values Removed Values Added
References (MISC) https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt - (MISC) https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-012.txt - Vendor Advisory
CWE CWE-77
CVSS v2 : unknown
v3 : unknown
v2 : 9.0
v3 : 7.2
CPE cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*

08 Jul 2021, 16:30

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-08 16:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-34611

Mitre link : CVE-2021-34611

CVE.ORG link : CVE-2021-34611


JSON object : View

Products Affected

arubanetworks

  • clearpass_policy_manager
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')