Lucene search

K
nvd[email protected]NVD:CVE-2022-22954
HistoryApr 11, 2022 - 8:15 p.m.

CVE-2022-22954

2022-04-1120:15:19
CWE-94
web.nvd.nist.gov
13
vmware
workspace one
identity manager
remote code execution
vulnerability

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.975

Percentile

100.0%

VMware Workspace ONE Access and Identity Manager contain a remote code execution vulnerability due to server-side template injection. A malicious actor with network access can trigger a server-side template injection that may result in remote code execution.

Affected configurations

Nvd
Node
vmwareidentity_managerMatch3.3.3
OR
vmwareidentity_managerMatch3.3.4
OR
vmwareidentity_managerMatch3.3.5
OR
vmwareidentity_managerMatch3.3.6
OR
vmwarevrealize_automationRange8.0–8.6
OR
vmwarevrealize_automationMatch7.6
OR
vmwareworkspace_one_accessMatch20.10.0.0
OR
vmwareworkspace_one_accessMatch20.10.0.1
OR
vmwareworkspace_one_accessMatch21.08.0.0
OR
vmwareworkspace_one_accessMatch21.08.0.1
AND
linuxlinux_kernelMatch-
Node
vmwarecloud_foundationRange4.0–4.3.1
OR
vmwarevrealize_suite_lifecycle_managerRange8.0–8.2
VendorProductVersionCPE
vmwareidentity_manager3.3.3cpe:2.3:a:vmware:identity_manager:3.3.3:*:*:*:*:*:*:*
vmwareidentity_manager3.3.4cpe:2.3:a:vmware:identity_manager:3.3.4:*:*:*:*:*:*:*
vmwareidentity_manager3.3.5cpe:2.3:a:vmware:identity_manager:3.3.5:*:*:*:*:*:*:*
vmwareidentity_manager3.3.6cpe:2.3:a:vmware:identity_manager:3.3.6:*:*:*:*:*:*:*
vmwarevrealize_automation*cpe:2.3:a:vmware:vrealize_automation:*:*:*:*:*:*:*:*
vmwarevrealize_automation7.6cpe:2.3:a:vmware:vrealize_automation:7.6:*:*:*:*:*:*:*
vmwareworkspace_one_access20.10.0.0cpe:2.3:a:vmware:workspace_one_access:20.10.0.0:*:*:*:*:*:*:*
vmwareworkspace_one_access20.10.0.1cpe:2.3:a:vmware:workspace_one_access:20.10.0.1:*:*:*:*:*:*:*
vmwareworkspace_one_access21.08.0.0cpe:2.3:a:vmware:workspace_one_access:21.08.0.0:*:*:*:*:*:*:*
vmwareworkspace_one_access21.08.0.1cpe:2.3:a:vmware:workspace_one_access:21.08.0.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 131

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.975

Percentile

100.0%