#VU50913 Command Injection in AirWave Management Platform


Published: 2021-02-24 | Updated: 2021-06-01

Vulnerability identifier: #VU50913

Vulnerability risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26962

CWE-ID: CWE-77

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
AirWave Management Platform
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor:

Description

The vulnerability allows a remote user to execute arbitrary commands on the target system.

The vulnerability exists due to improper input validation in CLI. A remote administrator can pass specially crafted data to the application and execute arbitrary commands on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-005.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability