VMware vRealize Orchestrator contains an XML External Entity (XXE) vulnerability. A malicious actor, with non-administrative access to vRealize Orchestrator, may be able to use specially crafted input to bypass XML parsing restrictions leading to access to sensitive information or possible escalation of privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2023-02-21T00:00:00

Updated: 2024-08-02T09:14:41.122Z

Reserved: 2022-11-01T00:00:00

Link: CVE-2023-20855

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-02-22T00:15:11.513

Modified: 2023-03-03T14:04:52.240

Link: CVE-2023-20855

cve-icon Redhat

No data.