CVE-2022-22961

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an information disclosure vulnerability due to returning excess information. A malicious actor with remote access may leak the hostname of the target system. Successful exploitation of this issue can lead to targeting victims.
Overview
  • CVE ID
  • CVE-2022-22961
  • Assigner
  • security@vmware.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-04-13T18:15:13
  • Last Modified Date
  • 2022-04-21T16:37:18
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* 1 OR 3.0 5.0
cpe:2.3:a:vmware:identity_manager:3.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:identity_manager:3.3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:identity_manager:3.3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:identity_manager:3.3.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vrealize_automation:*:*:*:*:*:*:*:* 1 OR 8.0 9.0
cpe:2.3:a:vmware:vrealize_automation:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:*:*:*:*:*:*:*:* 1 OR 8.0 9.0
cpe:2.3:a:vmware:workspace_one_access:20.10.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:workspace_one_access:20.10.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:workspace_one_access:21.08.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:workspace_one_access:21.08.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://www.vmware.com/security/advisories/VMSA-2022-0011.html Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:27:42 Added to TrackCVE