Show plain JSON{"id": "CVE-2014-8373", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 9.0, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "authentication": "SINGLE", "integrityImpact": "COMPLETE", "accessComplexity": "LOW", "availabilityImpact": "COMPLETE", "confidentialityImpact": "COMPLETE"}, "acInsufInfo": false, "impactScore": 10.0, "baseSeverity": "HIGH", "obtainAllPrivilege": true, "exploitabilityScore": 8.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}]}, "published": "2014-12-11T15:59:03.647", "references": [{"url": "http://packetstormsecurity.com/files/129455/VMware-Security-Advisory-2014-0013.html", "source": "cve@mitre.org"}, {"url": "http://seclists.org/fulldisclosure/2014/Dec/33", "source": "cve@mitre.org"}, {"url": "http://secunia.com/advisories/61169", "source": "cve@mitre.org"}, {"url": "http://www.securityfocus.com/archive/1/534186/100/0/threaded", "source": "cve@mitre.org"}, {"url": "http://www.securitytracker.com/id/1031323", "source": "cve@mitre.org"}, {"url": "http://www.vmware.com/security/advisories/VMSA-2014-0013.html", "tags": ["Vendor Advisory"], "source": "cve@mitre.org"}, {"url": "http://packetstormsecurity.com/files/129455/VMware-Security-Advisory-2014-0013.html", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://seclists.org/fulldisclosure/2014/Dec/33", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://secunia.com/advisories/61169", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.securityfocus.com/archive/1/534186/100/0/threaded", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.securitytracker.com/id/1031323", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.vmware.com/security/advisories/VMSA-2014-0013.html", "tags": ["Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Deferred", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-264"}]}], "descriptions": [{"lang": "en", "value": "The VMware Remote Console (VMRC) function in VMware vCloud Automation Center (vCAC) 6.0.1 through 6.1.1 allows remote authenticated users to gain privileges via vectors involving the \"Connect (by) Using VMRC\" function."}, {"lang": "es", "value": "La funci\u00f3n VMware Remote Console (VMRC) en VMware vCloud Automation Center (vCAC) 6.0.1 hasta 6.1.1 permite a usuarios remotos autenticados ganar privilegios a trav\u00e9s de vectores que involucran la funci\u00f3n 'Connect (by) Using VMRC' (conectar utilizando VMRC)."}], "lastModified": "2025-04-12T10:46:40.837", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:vmware:vcloud_automation_center:6.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B77F27A7-4608-4C7C-871C-9F6CCD66B5C6"}, {"criteria": "cpe:2.3:a:vmware:vcloud_automation_center:6.0.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3CEBA5F8-89F5-4F68-BEA4-F54D138A2C74"}, {"criteria": "cpe:2.3:a:vmware:vcloud_automation_center:6.0.1.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2A1B9E8D-5EC5-41E3-A6CD-15865E16FD05"}, {"criteria": "cpe:2.3:a:vmware:vcloud_automation_center:6.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7AE92D4F-C6A4-418D-AE7D-6DFD0DE83B2D"}, {"criteria": "cpe:2.3:a:vmware:vcloud_automation_center:6.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3EEC0DFC-880E-43BF-9B31-EBF6B01AE0BF"}], "operator": "OR"}]}], "sourceIdentifier": "cve@mitre.org"}