cve-2022-31700
Vulnerability from cvelistv5
Published
2022-12-14 00:00
Modified
2024-08-03 07:26
Severity ?
EPSS score ?
Summary
VMware Workspace ONE Access and Identity Manager contain an authenticated remote code execution vulnerability. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 7.2.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | VMware Workspace ONE Access (Access), VMware Identity Manager (vIDM) |
Version: VMware Workspace ONE Access (Multiple Versions) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:26:00.938Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.vmware.com/security/advisories/VMSA-2022-0032.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "VMware Workspace ONE Access (Access), VMware Identity Manager (vIDM)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "VMware Workspace ONE Access (Multiple Versions)" } ] } ], "descriptions": [ { "lang": "en", "value": "VMware Workspace ONE Access and Identity Manager contain an authenticated remote code execution vulnerability. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 7.2." } ], "problemTypes": [ { "descriptions": [ { "description": "Authenticated Remote Code Execution Vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-14T00:00:00", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "url": "https://www.vmware.com/security/advisories/VMSA-2022-0032.html" } ] } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2022-31700", "datePublished": "2022-12-14T00:00:00", "dateReserved": "2022-05-25T00:00:00", "dateUpdated": "2024-08-03T07:26:00.938Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:access:21.08.0.0:*:*:*:*:linux:*:*\", \"matchCriteriaId\": \"58F8802F-BE7F-4908-BD92-2576238798D6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:access:21.08.0.1:*:*:*:*:linux:*:*\", \"matchCriteriaId\": \"B7145A8C-7716-4839-8707-05765687447B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:cloud_foundation:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"31A7BB38-3238-413E-9736-F1A165D40867\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:identity_manager:3.3.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5EBB8190-2101-4EE5-844E-B46E7FB78FD7\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"VMware Workspace ONE Access and Identity Manager contain an authenticated remote code execution vulnerability. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 7.2.\"}, {\"lang\": \"es\", \"value\": \"VMware Workspace ONE Access and Identity Manager contiene una vulnerabilidad de ejecuci\\u00f3n remota de c\\u00f3digo autenticado. VMware ha evaluado la gravedad de este problema en el rango de gravedad Importante con una puntuaci\\u00f3n base CVSSv3 m\\u00e1xima de 7.2.\"}]", "id": "CVE-2022-31700", "lastModified": "2024-11-21T07:05:09.880", "metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 7.2, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.2, \"impactScore\": 5.9}]}", "published": "2022-12-14T19:15:12.860", "references": "[{\"url\": \"https://www.vmware.com/security/advisories/VMSA-2022-0032.html\", \"source\": \"security@vmware.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://www.vmware.com/security/advisories/VMSA-2022-0032.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]", "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-noinfo\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2022-31700\",\"sourceIdentifier\":\"security@vmware.com\",\"published\":\"2022-12-14T19:15:12.860\",\"lastModified\":\"2024-11-21T07:05:09.880\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"VMware Workspace ONE Access and Identity Manager contain an authenticated remote code execution vulnerability. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 7.2.\"},{\"lang\":\"es\",\"value\":\"VMware Workspace ONE Access and Identity Manager contiene una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo autenticado. VMware ha evaluado la gravedad de este problema en el rango de gravedad Importante con una puntuaci\u00f3n base CVSSv3 m\u00e1xima de 7.2.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.2,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.2,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:access:21.08.0.0:*:*:*:*:linux:*:*\",\"matchCriteriaId\":\"58F8802F-BE7F-4908-BD92-2576238798D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:access:21.08.0.1:*:*:*:*:linux:*:*\",\"matchCriteriaId\":\"B7145A8C-7716-4839-8707-05765687447B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:cloud_foundation:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31A7BB38-3238-413E-9736-F1A165D40867\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:identity_manager:3.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EBB8190-2101-4EE5-844E-B46E7FB78FD7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]}],\"references\":[{\"url\":\"https://www.vmware.com/security/advisories/VMSA-2022-0032.html\",\"source\":\"security@vmware.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.vmware.com/security/advisories/VMSA-2022-0032.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.