mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-28 17:21:36 +00:00
104 lines
3.2 KiB
JSON
104 lines
3.2 KiB
JSON
{
|
|
"id": "CVE-2023-34052",
|
|
"sourceIdentifier": "security@vmware.com",
|
|
"published": "2023-10-20T05:15:08.420",
|
|
"lastModified": "2024-11-21T08:06:28.853",
|
|
"vulnStatus": "Modified",
|
|
"cveTags": [],
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "VMware Aria Operations for Logs contains a deserialization vulnerability.\u00a0A malicious actor with non-administrative access to the local system can trigger the deserialization of data which could result in authentication bypass.\n"
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "VMware Aria Operations for Logs contiene una vulnerabilidad de deserializaci\u00f3n. Un actor malintencionado con acceso no administrativo al sistema local puede desencadenar la deserializaci\u00f3n de datos, lo que podr\u00eda provocar una omisi\u00f3n de autenticaci\u00f3n."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV31": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.1",
|
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|
"baseScore": 7.8,
|
|
"baseSeverity": "HIGH",
|
|
"attackVector": "LOCAL",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "LOW",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH"
|
|
},
|
|
"exploitabilityScore": 1.8,
|
|
"impactScore": 5.9
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-502"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:4.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "F207E7F7-B239-46F4-90FC-D8CC090B72FB"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:5.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "D3E25A8E-8FDD-4B2E-AC3A-5D70C0DEE483"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:8.10.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "E8FEEA71-A044-41E4-99A3-80095746C997"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:vmware:aria_operations_for_logs:8.12:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "255AB7A4-C8AB-4010-9CE2-F5743CF3C327"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "https://www.vmware.com/security/advisories/VMSA-2023-0021.html",
|
|
"source": "security@vmware.com",
|
|
"tags": [
|
|
"Patch",
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://www.vmware.com/security/advisories/VMSA-2023-0021.html",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Patch",
|
|
"Vendor Advisory"
|
|
]
|
|
}
|
|
]
|
|
} |