VMware vRealize Orchestrator ((8.x prior to 8.6) contains an open redirect vulnerability due to improper path handling. A malicious actor may be able to redirect victim to an attacker controlled domain due to improper path handling in vRealize Orchestrator leading to sensitive information disclosure.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2021-10-13T15:52:00

Updated: 2024-08-03T18:30:23.928Z

Reserved: 2021-01-04T00:00:00

Link: CVE-2021-22036

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-10-13T16:15:07.733

Modified: 2021-10-20T13:42:42.890

Link: CVE-2021-22036

cve-icon Redhat

No data.