CVE-2022-31678

VMware Cloud Foundation (NSX-V) contains an XML External Entity (XXE) vulnerability. On VCF 3.x instances with NSX-V deployed, this may allow a user to exploit this issue leading to a denial-of-service condition or unintended information disclosure.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:nsx_data_center:*:*:*:*:*:vsphere:*:*

History

31 Oct 2022, 17:02

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.1
CWE CWE-611
References (MISC) https://www.vmware.com/security/advisories/VMSA-2022-0027.html - (MISC) https://www.vmware.com/security/advisories/VMSA-2022-0027.html - Vendor Advisory
CPE cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:nsx_data_center:*:*:*:*:*:vsphere:*:*

28 Oct 2022, 02:33

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-28 02:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-31678

Mitre link : CVE-2022-31678

CVE.ORG link : CVE-2022-31678


JSON object : View

Products Affected

vmware

  • cloud_foundation
  • nsx_data_center
CWE
CWE-611

Improper Restriction of XML External Entity Reference