CVE-2024-22266

May 8, 2024, 1:15 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

VMware Avi Load Balancer

Source

security@vmware.com

Tags

CVE-2024-22266 details

Published : May 8, 2024, 4:15 a.m.
Last Modified : May 8, 2024, 1:15 p.m.

Description

 VMware Avi Load Balancer contains an information disclosure vulnerability. A malicious actor with access to the system logs can view cloud connection credentials in plaintext.

CVSS Score

1 2 3 4 5 6.5 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

Base Score

6.5

Exploitability Score

Impact Score

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.