Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
1

CVE-2022-31699

Disclosure Date: December 13, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

VMware ESXi contains a heap-overflow vulnerability. A malicious local actor with restricted privileges within a sandbox process may exploit this issue to achieve a partial information disclosure.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
3.3 Low
Impact Score:
1.4
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
Low
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • vmware

Products

  • cloud foundation 3.0,
  • cloud foundation 3.0.1,
  • cloud foundation 3.0.1.1,
  • cloud foundation 3.10,
  • cloud foundation 3.10.1,
  • cloud foundation 3.10.1.1,
  • cloud foundation 3.10.1.2,
  • cloud foundation 3.10.2.1,
  • cloud foundation 3.10.2.2,
  • cloud foundation 3.11,
  • cloud foundation 3.5,
  • cloud foundation 3.5.1,
  • cloud foundation 3.7,
  • cloud foundation 3.7.1,
  • cloud foundation 3.7.2,
  • cloud foundation 3.8,
  • cloud foundation 3.8.1,
  • cloud foundation 3.9,
  • cloud foundation 3.9.1,
  • cloud foundation 4.0,
  • cloud foundation 4.0.1,
  • cloud foundation 4.1,
  • cloud foundation 4.1.0.1,
  • cloud foundation 4.2,
  • cloud foundation 4.2.1,
  • cloud foundation 4.3,
  • cloud foundation 4.3.1,
  • cloud foundation 4.4,
  • cloud foundation 4.4.1,
  • cloud foundation 4.4.1.1,
  • esxi 6.5,
  • esxi 6.7,
  • esxi 7.0

Additional Info

Technical Analysis