VMware Aria Operations privilege escalation | CVE-2024-22235

NAME
__________
VMware Aria Operations privilege escalation

Platforms Affected:
VMware Aria Operations 8
VMware Cloud Foundation (VMware Aria Operations) 5
VMware Cloud Foundation (VMware Aria Operations) 4

Risk Level:
6.7

Exploitability:
Unproven

Consequences:
Gain Privileges

DESCRIPTION
__________

VMware Aria Operations could allow a local authenticated attacker to gain elevated privileges on the system, caused by an unspecified flaw. By sending a specially crafted request, an attacker could exploit this vulnerability to gain root privileges.

CVSS 3.0 Information
__________

Privileges Required:
High

User Interaction:
None

Scope:
Unchanged

Access Vector:
Local


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.