VMware Aria Operations contains a privilege escalation vulnerability. A malicious actor with administrative access to the local system can escalate privileges to 'root'.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: vmware

Published: 2023-05-12T00:00:00

Updated: 2023-05-12T00:00:00

Reserved: 2022-11-01T00:00:00


Link: CVE-2023-20880

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-05-12T21:15:09.173

Modified: 2023-05-24T20:19:03.607


Link: CVE-2023-20880

JSON object: View

cve-icon Redhat Information

No data.