Lucene search

K
vulnrichmentVmwareVULNRICHMENT:CVE-2024-22280
HistoryJul 11, 2024 - 4:39 a.m.

CVE-2024-22280 VMSA-2024-0017: VMware Aria Automation updates address SQL-injection vulnerability (CVE-2024-22280)

2024-07-1104:39:09
vmware
github.com
7
vmware
aria automation
sql-injection

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N

AI Score

7.4

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

VMware Aria Automation does not apply correct input validation which allows for SQL-injection in the product.Β An authenticated malicious user could enter specially crafted SQL queries and perform unauthorised read/write operations in the database.

CNA Affected

[
  {
    "vendor": "VMware",
    "product": "VMware Aria Automation",
    "versions": [
      {
        "status": "affected",
        "version": "8.x",
        "lessThan": "8.17.0",
        "versionType": "8.17.0"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N

AI Score

7.4

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-22280