VMware Cloud Foundation (NSX-V) contains an XML External Entity (XXE) vulnerability. On VCF 3.x instances with NSX-V deployed, this may allow a user to exploit this issue leading to a denial-of-service condition or unintended information disclosure.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2022-10-28T00:00:00

Updated: 2024-08-03T07:26:01.053Z

Reserved: 2022-05-25T00:00:00

Link: CVE-2022-31678

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-10-28T02:15:17.267

Modified: 2022-10-31T17:02:59.263

Link: CVE-2022-31678

cve-icon Redhat

No data.