All the vulnerabilites related to vmware - aria_operations_for_logs
cve-2023-20865
Vulnerability from cvelistv5
Published
2023-04-20 00:00
Modified
2024-08-02 09:21
Severity ?
EPSS score ?
Summary
VMware Aria Operations for Logs contains a command injection vulnerability. A malicious actor with administrative privileges in VMware Aria Operations for Logs can execute arbitrary commands as root.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | VMware Aria Operations for Logs (formerly vRealize Log Insight) |
Version: VMware Aria Operations for Logs (formerly vRealize Log Insight) prior to 8.12 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:21:32.434Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0007.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "VMware Aria Operations for Logs (formerly vRealize Log Insight)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "VMware Aria Operations for Logs (formerly vRealize Log Insight) prior to 8.12" } ] } ], "descriptions": [ { "lang": "en", "value": "VMware Aria Operations for Logs contains a command injection vulnerability. A malicious actor with administrative privileges in VMware Aria Operations for Logs can execute arbitrary commands as root." } ], "problemTypes": [ { "descriptions": [ { "description": "VMware Aria Operations for Logs contains a command injection vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-20T00:00:00", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "url": "https://www.vmware.com/security/advisories/VMSA-2023-0007.html" } ] } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2023-20865", "datePublished": "2023-04-20T00:00:00", "dateReserved": "2022-11-01T00:00:00", "dateUpdated": "2024-08-02T09:21:32.434Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-20864
Vulnerability from cvelistv5
Published
2023-04-20 00:00
Modified
2024-08-02 09:21
Severity ?
EPSS score ?
Summary
VMware Aria Operations for Logs contains a deserialization vulnerability. An unauthenticated, malicious actor with network access to VMware Aria Operations for Logs may be able to execute arbitrary code as root.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | VMware Aria Operations for Logs (formerly vRealize Log Insight) |
Version: VMware Aria Operations for Logs (formerly vRealize Log Insight) 8.10.2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:21:33.368Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0007.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "VMware Aria Operations for Logs (formerly vRealize Log Insight)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "VMware Aria Operations for Logs (formerly vRealize Log Insight) 8.10.2" } ] } ], "descriptions": [ { "lang": "en", "value": "VMware Aria Operations for Logs contains a deserialization vulnerability. An unauthenticated, malicious actor with network access to VMware Aria Operations for Logs may be able to execute arbitrary code as root." } ], "problemTypes": [ { "descriptions": [ { "description": "VMware Aria Operations for Logs contains a deserialization vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-20T00:00:00", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "url": "https://www.vmware.com/security/advisories/VMSA-2023-0007.html" } ] } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2023-20864", "datePublished": "2023-04-20T00:00:00", "dateReserved": "2022-11-01T00:00:00", "dateUpdated": "2024-08-02T09:21:33.368Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-34051
Vulnerability from cvelistv5
Published
2023-10-20 04:11
Modified
2024-08-02 16:01
Severity ?
EPSS score ?
Summary
VMware Aria Operations for Logs contains an authentication bypass vulnerability. An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | VMware Aria Operations for Logs |
Version: VMware Aria Operations for Logs 8.x, VMware Cloud Foundation (VMware Aria Operations for Logs) 5.x 4.x |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:01:52.417Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0021.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "VMware Aria Operations for Logs", "vendor": "n/a", "versions": [ { "status": "affected", "version": "VMware Aria Operations for Logs 8.x, VMware Cloud Foundation (VMware Aria Operations for Logs) 5.x 4.x " } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eVMware Aria Operations for Logs contains an authentication bypass vulnerability.\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eAn unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution.\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e" } ], "value": "VMware Aria Operations for Logs contains an authentication bypass vulnerability.\u00a0An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution.\n" } ], "problemTypes": [ { "descriptions": [ { "description": "Authentication Bypass Vulnerability", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-20T04:11:52.777Z", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "url": "https://www.vmware.com/security/advisories/VMSA-2023-0021.html" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2023-34051", "datePublished": "2023-10-20T04:11:52.777Z", "dateReserved": "2023-05-25T17:21:56.203Z", "dateUpdated": "2024-08-02T16:01:52.417Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-34052
Vulnerability from cvelistv5
Published
2023-10-20 04:11
Modified
2024-09-12 14:39
Severity ?
EPSS score ?
Summary
VMware Aria Operations for Logs contains a deserialization vulnerability. A malicious actor with non-administrative access to the local system can trigger the deserialization of data which could result in authentication bypass.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | VMware Aria Operations for Logs |
Version: VMware Aria Operations for Logs 8.x, VMware Cloud Foundation (VMware Aria Operations for Logs) 5.x 4.x |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:01:54.057Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0021.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-34052", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-12T14:39:01.569396Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-12T14:39:55.743Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "VMware Aria Operations for Logs", "vendor": "n/a", "versions": [ { "status": "affected", "version": "VMware Aria Operations for Logs 8.x, VMware Cloud Foundation (VMware Aria Operations for Logs) 5.x 4.x " } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eVMware Aria Operations for Logs contains a deserialization vulnerability.\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA malicious actor with non-administrative access to the local system \u003c/span\u003ecan trigger the deserialization of data which could result in authentication bypass.\u003c/span\u003e\u003cbr\u003e" } ], "value": "VMware Aria Operations for Logs contains a deserialization vulnerability.\u00a0A malicious actor with non-administrative access to the local system can trigger the deserialization of data which could result in authentication bypass.\n" } ], "problemTypes": [ { "descriptions": [ { "description": "Deserialization Vulnerability ", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-20T04:11:45.105Z", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "url": "https://www.vmware.com/security/advisories/VMSA-2023-0021.html" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2023-34052", "datePublished": "2023-10-20T04:11:45.105Z", "dateReserved": "2023-05-25T17:21:56.203Z", "dateUpdated": "2024-09-12T14:39:55.743Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2023-04-20 21:15
Modified
2024-11-21 07:41
Severity ?
Summary
VMware Aria Operations for Logs contains a command injection vulnerability. A malicious actor with administrative privileges in VMware Aria Operations for Logs can execute arbitrary commands as root.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | aria_operations_for_logs | * | |
vmware | cloud_foundation | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6EB0AB7-8866-4ED9-942C-FC7ADF40666B", "versionEndExcluding": "8.12.0", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "4BF004A8-90A0-4804-97DA-C2C2005A54AA", "versionEndIncluding": "4.5", "versionStartIncluding": "4.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Aria Operations for Logs contains a command injection vulnerability. A malicious actor with administrative privileges in VMware Aria Operations for Logs can execute arbitrary commands as root." } ], "id": "CVE-2023-20865", "lastModified": "2024-11-21T07:41:43.227", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-04-20T21:15:08.670", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0007.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-20 05:15
Modified
2024-11-21 08:06
Severity ?
Summary
VMware Aria Operations for Logs contains an authentication bypass vulnerability. An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2023-0021.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2023-0021.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | aria_operations_for_logs | 4.0 | |
vmware | aria_operations_for_logs | 5.0 | |
vmware | aria_operations_for_logs | 8.6 | |
vmware | aria_operations_for_logs | 8.8 | |
vmware | aria_operations_for_logs | 8.10 | |
vmware | aria_operations_for_logs | 8.10.2 | |
vmware | aria_operations_for_logs | 8.12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "F207E7F7-B239-46F4-90FC-D8CC090B72FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3E25A8E-8FDD-4B2E-AC3A-5D70C0DEE483", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "1BA88D24-B7A6-4A4E-A9FF-826FC04578BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:8.8:*:*:*:*:*:*:*", "matchCriteriaId": "66B2704F-ECEE-4BCD-B7E4-702A87EA3AF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:8.10:*:*:*:*:*:*:*", "matchCriteriaId": "8D400E0C-561C-4A87-B047-271DA10288EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:8.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "E8FEEA71-A044-41E4-99A3-80095746C997", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:8.12:*:*:*:*:*:*:*", "matchCriteriaId": "255AB7A4-C8AB-4010-9CE2-F5743CF3C327", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Aria Operations for Logs contains an authentication bypass vulnerability.\u00a0An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution.\n" }, { "lang": "es", "value": "VMware Aria Operations for Logs contiene una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n. Un actor malicioso no autenticado puede inyectar archivos en el sistema operativo de un dispositivo afectado, lo que puede resultar en la ejecuci\u00f3n remota de c\u00f3digo." } ], "id": "CVE-2023-34051", "lastModified": "2024-11-21T08:06:28.723", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-20T05:15:07.943", "references": [ { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0021.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-20 05:15
Modified
2024-11-21 08:06
Severity ?
Summary
VMware Aria Operations for Logs contains a deserialization vulnerability. A malicious actor with non-administrative access to the local system can trigger the deserialization of data which could result in authentication bypass.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2023-0021.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2023-0021.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | aria_operations_for_logs | 4.0 | |
vmware | aria_operations_for_logs | 5.0 | |
vmware | aria_operations_for_logs | 8.10.2 | |
vmware | aria_operations_for_logs | 8.12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "F207E7F7-B239-46F4-90FC-D8CC090B72FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D3E25A8E-8FDD-4B2E-AC3A-5D70C0DEE483", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:8.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "E8FEEA71-A044-41E4-99A3-80095746C997", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:8.12:*:*:*:*:*:*:*", "matchCriteriaId": "255AB7A4-C8AB-4010-9CE2-F5743CF3C327", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Aria Operations for Logs contains a deserialization vulnerability.\u00a0A malicious actor with non-administrative access to the local system can trigger the deserialization of data which could result in authentication bypass.\n" }, { "lang": "es", "value": "VMware Aria Operations for Logs contiene una vulnerabilidad de deserializaci\u00f3n. Un actor malintencionado con acceso no administrativo al sistema local puede desencadenar la deserializaci\u00f3n de datos, lo que podr\u00eda provocar una omisi\u00f3n de autenticaci\u00f3n." } ], "id": "CVE-2023-34052", "lastModified": "2024-11-21T08:06:28.853", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-20T05:15:08.420", "references": [ { "source": "security@vmware.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0021.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-502" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-04-20 21:15
Modified
2024-11-21 07:41
Severity ?
Summary
VMware Aria Operations for Logs contains a deserialization vulnerability. An unauthenticated, malicious actor with network access to VMware Aria Operations for Logs may be able to execute arbitrary code as root.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vmware | aria_operations_for_logs | * | |
vmware | cloud_foundation | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:*:*:*:*:*:*:*:*", "matchCriteriaId": "67498B85-8EED-47C7-828E-C0184E431E4E", "versionEndExcluding": "8.12.0", "versionStartIncluding": "8.10.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "matchCriteriaId": "4BF004A8-90A0-4804-97DA-C2C2005A54AA", "versionEndIncluding": "4.5", "versionStartIncluding": "4.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "VMware Aria Operations for Logs contains a deserialization vulnerability. An unauthenticated, malicious actor with network access to VMware Aria Operations for Logs may be able to execute arbitrary code as root." } ], "id": "CVE-2023-20864", "lastModified": "2024-11-21T07:41:43.120", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-04-20T21:15:08.620", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.vmware.com/security/advisories/VMSA-2023-0007.html" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-502" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }