Lucene search

K
cve[email protected]CVE-2022-31697
HistoryDec 13, 2022 - 4:15 p.m.

CVE-2022-31697

2022-12-1316:15:19
CWE-312
web.nvd.nist.gov
103
vcenter server
cve-2022-31697
information disclosure
plaintext password
vulnerability
nvd

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

The vCenter Server contains an information disclosure vulnerability due to the logging of credentials in plaintext. A malicious actor with access to a workstation that invoked a vCenter Server Appliance ISO operation (Install/Upgrade/Migrate/Restore) can access plaintext passwords used during that operation.

Affected configurations

NVD
Node
vmwarevcenter_serverMatch6.5-
OR
vmwarevcenter_serverMatch6.5a
OR
vmwarevcenter_serverMatch6.5b
OR
vmwarevcenter_serverMatch6.5c
OR
vmwarevcenter_serverMatch6.5d
OR
vmwarevcenter_serverMatch6.5update1
OR
vmwarevcenter_serverMatch6.5update1b
OR
vmwarevcenter_serverMatch6.5update1d
OR
vmwarevcenter_serverMatch6.5update1e
OR
vmwarevcenter_serverMatch6.5update1g
OR
vmwarevcenter_serverMatch6.5update2
OR
vmwarevcenter_serverMatch6.5update2b
OR
vmwarevcenter_serverMatch6.5update2c
OR
vmwarevcenter_serverMatch6.5update2d
OR
vmwarevcenter_serverMatch6.5update2g
OR
vmwarevcenter_serverMatch6.5update3
OR
vmwarevcenter_serverMatch6.5update3d
OR
vmwarevcenter_serverMatch6.5update3f
OR
vmwarevcenter_serverMatch6.5update3k
OR
vmwarevcenter_serverMatch6.5update3n
OR
vmwarevcenter_serverMatch6.5update3p
OR
vmwarevcenter_serverMatch6.5update3q
OR
vmwarevcenter_serverMatch6.5update3r
OR
vmwarevcenter_serverMatch6.5update3s
OR
vmwarevcenter_serverMatch6.5update3t
OR
vmwarevcenter_serverMatch6.7-
OR
vmwarevcenter_serverMatch6.7a
OR
vmwarevcenter_serverMatch6.7b
OR
vmwarevcenter_serverMatch6.7c
OR
vmwarevcenter_serverMatch6.7d
OR
vmwarevcenter_serverMatch6.7update1
OR
vmwarevcenter_serverMatch6.7update1b
OR
vmwarevcenter_serverMatch6.7update2
OR
vmwarevcenter_serverMatch6.7update2a
OR
vmwarevcenter_serverMatch6.7update2c
OR
vmwarevcenter_serverMatch6.7update3
OR
vmwarevcenter_serverMatch6.7update3a
OR
vmwarevcenter_serverMatch6.7update3b
OR
vmwarevcenter_serverMatch6.7update3f
OR
vmwarevcenter_serverMatch6.7update3g
OR
vmwarevcenter_serverMatch6.7update3j
OR
vmwarevcenter_serverMatch6.7update3l
OR
vmwarevcenter_serverMatch6.7update3m
OR
vmwarevcenter_serverMatch6.7update3n
OR
vmwarevcenter_serverMatch6.7update3o
OR
vmwarevcenter_serverMatch6.7update3p
OR
vmwarevcenter_serverMatch6.7update3q
OR
vmwarevcenter_serverMatch6.7update3r
OR
vmwarevcenter_serverMatch7.0-
OR
vmwarevcenter_serverMatch7.0a
OR
vmwarevcenter_serverMatch7.0b
OR
vmwarevcenter_serverMatch7.0c
OR
vmwarevcenter_serverMatch7.0d
OR
vmwarevcenter_serverMatch7.0update1
OR
vmwarevcenter_serverMatch7.0update1a
OR
vmwarevcenter_serverMatch7.0update1c
OR
vmwarevcenter_serverMatch7.0update2
OR
vmwarevcenter_serverMatch7.0update2a
OR
vmwarevcenter_serverMatch7.0update2b
OR
vmwarevcenter_serverMatch7.0update2c
OR
vmwarevcenter_serverMatch7.0update2d
OR
vmwarevcenter_serverMatch7.0update3
OR
vmwarevcenter_serverMatch7.0update3a
OR
vmwarevcenter_serverMatch7.0update3c
OR
vmwarevcenter_serverMatch7.0update3d
OR
vmwarevcenter_serverMatch7.0update3e
OR
vmwarevcenter_serverMatch7.0update3f
OR
vmwarevcenter_serverMatch7.0update3g
OR
vmwarevcenter_serverMatch7.0update3h
Node
vmwarecloud_foundationRange3.0

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "VMware vCenter Server, VMware Cloud Foundation",
    "versions": [
      {
        "version": "VMware (7.0 prior to 7.0 U3i, 6.7 prior to 6.7.0 U3s, 6.5 prior to 6.5 U3u), VMware Cloud Foundation (4.x, 3.x)",
        "status": "affected"
      }
    ]
  }
]

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%