CVE-2022-31678

VMware Cloud Foundation (NSX-V) contains an XML External Entity (XXE) vulnerability. On VCF 3.x instances with NSX-V deployed, this may allow a user to exploit this issue leading to a denial-of-service condition or unintended information disclosure.
References
Configurations

Configuration 1

cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:nsx_data_center:*:*:*:*:*:vsphere:*:*

Information

Published : 2022-10-28 02:15

Updated : 2022-10-31 05:02


NVD link : CVE-2022-31678

Mitre link : CVE-2022-31678

Products Affected
No products.
CWE
CWE-611

Improper Restriction of XML External Entity Reference