CVE-2021-22024

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
The vRealize Operations Manager API (8.x prior to 8.5) contains an arbitrary log-file read vulnerability. An unauthenticated malicious actor with network access to the vRealize Operations Manager API can read any log file resulting in sensitive information disclosure.
Overview
  • CVE ID
  • CVE-2021-22024
  • Assigner
  • security@vmware.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-08-30T18:15:08
  • Last Modified Date
  • 2022-02-01T17:54:38
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* 1 OR 3.0 3.10.2.1
cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* 1 OR 4.0 4.2.1
cpe:2.3:a:vmware:vrealize_operations_manager:*:*:*:*:*:*:*:* 1 OR 8.0.0 8.5.0
cpe:2.3:a:vmware:vrealize_operations_manager:7.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:*:*:*:*:*:*:*:* 1 OR 8.0 8.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.vmware.com/security/advisories/VMSA-2021-0018.html Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:35:28 Added to TrackCVE
2022-12-05 09:16:54 2021-08-30T18:15Z 2021-08-30T18:15:08 CVE Published Date updated
2022-12-05 09:16:54 2022-02-01T17:54:38 CVE Modified Date updated
2022-12-05 09:16:54 Analyzed Vulnerability Status updated