CVE-2021-25163

CVSS V2 Medium 5.5 CVSS V3 High 8.1
Description
A remote XML external entity vulnerability was discovered in Aruba AirWave Management Platform version(s) prior to 8.2.12.1. Aruba has released patches for AirWave Management Platform that address this security vulnerability.
Overview
  • CVE ID
  • CVE-2021-25163
  • Assigner
  • security-alert@hpe.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-04-29T11:15:08
  • Last Modified Date
  • 2021-05-03T23:02:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:arubanetworks:airwave:*:*:*:*:*:*:*:* 1 OR 8.2.12.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-010.txt Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:13:25 Added to TrackCVE
2022-12-05 01:14:00 2021-04-29T11:15Z 2021-04-29T11:15:08 CVE Published Date updated
2022-12-05 01:14:00 2021-05-03T23:02:13 CVE Modified Date updated
2022-12-05 01:14:00 Analyzed Vulnerability Status updated