2024-12-08 03:06:42 +00:00

119 lines
3.8 KiB
JSON

{
"id": "CVE-2023-34051",
"sourceIdentifier": "security@vmware.com",
"published": "2023-10-20T05:15:07.943",
"lastModified": "2024-11-21T08:06:28.723",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "VMware Aria Operations for Logs contains an authentication bypass vulnerability.\u00a0An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution.\n"
},
{
"lang": "es",
"value": "VMware Aria Operations for Logs contiene una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n. Un actor malicioso no autenticado puede inyectar archivos en el sistema operativo de un dispositivo afectado, lo que puede resultar en la ejecuci\u00f3n remota de c\u00f3digo."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-863"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F207E7F7-B239-46F4-90FC-D8CC090B72FB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D3E25A8E-8FDD-4B2E-AC3A-5D70C0DEE483"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:8.6:*:*:*:*:*:*:*",
"matchCriteriaId": "1BA88D24-B7A6-4A4E-A9FF-826FC04578BE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:8.8:*:*:*:*:*:*:*",
"matchCriteriaId": "66B2704F-ECEE-4BCD-B7E4-702A87EA3AF2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:8.10:*:*:*:*:*:*:*",
"matchCriteriaId": "8D400E0C-561C-4A87-B047-271DA10288EB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:8.10.2:*:*:*:*:*:*:*",
"matchCriteriaId": "E8FEEA71-A044-41E4-99A3-80095746C997"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:8.12:*:*:*:*:*:*:*",
"matchCriteriaId": "255AB7A4-C8AB-4010-9CE2-F5743CF3C327"
}
]
}
]
}
],
"references": [
{
"url": "https://www.vmware.com/security/advisories/VMSA-2023-0021.html",
"source": "security@vmware.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://www.vmware.com/security/advisories/VMSA-2023-0021.html",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
}
]
}