Lucene search

K
cve[email protected]CVE-2023-34056
HistoryOct 25, 2023 - 6:17 p.m.

CVE-2023-34056

2023-10-2518:17:27
web.nvd.nist.gov
40
In Wild
37
cve-2023-34056
vcenter server
information disclosure
vulnerability
nvd
unauthorized access

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

6.2 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

10.0%

vCenter Server contains a partial information disclosure vulnerability. A malicious actor with non-administrative privileges to vCenter Server may leverage this issue to access unauthorized data.

Affected configurations

NVD
Node
vmwarevcenter_serverRange4.05.5
OR
vmwarevcenter_serverMatch7.0-
OR
vmwarevcenter_serverMatch7.0a
OR
vmwarevcenter_serverMatch7.0b
OR
vmwarevcenter_serverMatch7.0c
OR
vmwarevcenter_serverMatch7.0d
OR
vmwarevcenter_serverMatch7.0update1
OR
vmwarevcenter_serverMatch7.0update1a
OR
vmwarevcenter_serverMatch7.0update1c
OR
vmwarevcenter_serverMatch7.0update1d
OR
vmwarevcenter_serverMatch7.0update2
OR
vmwarevcenter_serverMatch7.0update2a
OR
vmwarevcenter_serverMatch7.0update2b
OR
vmwarevcenter_serverMatch7.0update2c
OR
vmwarevcenter_serverMatch7.0update2d
OR
vmwarevcenter_serverMatch7.0update3
OR
vmwarevcenter_serverMatch7.0update3a
OR
vmwarevcenter_serverMatch7.0update3c
OR
vmwarevcenter_serverMatch7.0update3d
OR
vmwarevcenter_serverMatch7.0update3e
OR
vmwarevcenter_serverMatch7.0update3f
OR
vmwarevcenter_serverMatch7.0update3g
OR
vmwarevcenter_serverMatch7.0update3h
OR
vmwarevcenter_serverMatch7.0update3i
OR
vmwarevcenter_serverMatch7.0update3j
OR
vmwarevcenter_serverMatch7.0update3k
OR
vmwarevcenter_serverMatch7.0update3l
OR
vmwarevcenter_serverMatch7.0update3m
OR
vmwarevcenter_serverMatch7.0update3n
OR
vmwarevcenter_serverMatch8.0-
OR
vmwarevcenter_serverMatch8.0a
OR
vmwarevcenter_serverMatch8.0b
OR
vmwarevcenter_serverMatch8.0c
OR
vmwarevcenter_serverMatch8.0update1
OR
vmwarevcenter_serverMatch8.0update1a
OR
vmwarevcenter_serverMatch8.0update1b
OR
vmwarevcenter_serverMatch8.0update1c
OR
vmwarevcenter_serverMatch8.0update1d

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Linux"
    ],
    "product": "VMware vCenter Server",
    "vendor": "VMware",
    "versions": [
      {
        "lessThan": "8.0U2",
        "status": "affected",
        "version": "8.0",
        "versionType": "8.0U2"
      },
      {
        "lessThan": "7.0U3o",
        "status": "affected",
        "version": "7.0",
        "versionType": "7.0U3o"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Linux"
    ],
    "product": "VMware Cloud Foundation (VMware vCenter Server)",
    "vendor": "VMware",
    "versions": [
      {
        "status": "affected",
        "version": "5.x"
      },
      {
        "status": "affected",
        "version": "4.x"
      }
    ]
  }
]

Social References

More

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

6.2 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

10.0%