VMware Cloud Foundation (NSX-V) contains an XML External Entity (XXE) vulnerability. On VCF 3.x instances with NSX-V deployed, this may allow a user to exploit this issue leading to a denial-of-service condition or unintended information disclosure.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: vmware

Published: 2022-10-28T00:00:00

Updated: 2022-10-28T00:00:00

Reserved: 2022-05-25T00:00:00


Link: CVE-2022-31678

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-10-28T02:15:17.267

Modified: 2022-10-31T17:02:59.263


Link: CVE-2022-31678

JSON object: View

cve-icon Redhat Information

No data.

CWE