Lucene search

K
cveVmwareCVE-2022-31663
HistoryAug 05, 2022 - 4:15 p.m.

CVE-2022-31663

2022-08-0516:15:12
CWE-79
vmware
web.nvd.nist.gov
78
5
cve-2022-31663
vmware
workspace one access
identity manager
vrealize automation
xss vulnerability
nvd

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

7.1

Confidence

High

EPSS

0.001

Percentile

31.1%

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a reflected cross-site scripting (XSS) vulnerability. Due to improper user input sanitization, a malicious actor with some user interaction may be able to inject javascript code in the target user’s window.

Affected configurations

Nvd
Node
vmwareidentity_managerMatch3.3.4
OR
vmwareidentity_managerMatch3.3.5
OR
vmwareidentity_managerMatch3.3.6
OR
vmwareone_accessMatch21.08.0.0
OR
vmwareone_accessMatch21.08.0.1
AND
linuxlinux_kernelMatch-
Node
vmwareaccess_connectorMatch21.08.0.0
OR
vmwareaccess_connectorMatch21.08.0.1
OR
vmwareaccess_connectorMatch22.05
OR
vmwareidentity_manager_connectorMatch3.3.4
OR
vmwareidentity_manager_connectorMatch3.3.5
OR
vmwareidentity_manager_connectorMatch3.3.6
OR
vmwareidentity_manager_connectorMatch19.03.0.1
AND
microsoftwindowsMatch-
VendorProductVersionCPE
vmwareidentity_manager3.3.4cpe:2.3:a:vmware:identity_manager:3.3.4:*:*:*:*:*:*:*
vmwareidentity_manager3.3.5cpe:2.3:a:vmware:identity_manager:3.3.5:*:*:*:*:*:*:*
vmwareidentity_manager3.3.6cpe:2.3:a:vmware:identity_manager:3.3.6:*:*:*:*:*:*:*
vmwareone_access21.08.0.0cpe:2.3:a:vmware:one_access:21.08.0.0:*:*:*:*:*:*:*
vmwareone_access21.08.0.1cpe:2.3:a:vmware:one_access:21.08.0.1:*:*:*:*:*:*:*
linuxlinux_kernel-cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
vmwareaccess_connector21.08.0.0cpe:2.3:a:vmware:access_connector:21.08.0.0:*:*:*:*:*:*:*
vmwareaccess_connector21.08.0.1cpe:2.3:a:vmware:access_connector:21.08.0.1:*:*:*:*:*:*:*
vmwareaccess_connector22.05cpe:2.3:a:vmware:access_connector:22.05:*:*:*:*:*:*:*
vmwareidentity_manager_connector3.3.4cpe:2.3:a:vmware:identity_manager_connector:3.3.4:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CNA Affected

[
  {
    "product": "VMware Workspace ONE Access, Identity Manager and vRealize Automation",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Workspace One Access (21.08.0.1 & 21.08.0.0), Identity Manager (vIDM) (3.3.6, 3.3.5 & 3.3.4), and vRealize Automation 7.6"
      }
    ]
  }
]

Social References

More

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

7.1

Confidence

High

EPSS

0.001

Percentile

31.1%

Related for CVE-2022-31663