XML External Entity (XXE) Vulnerability in VMware Cloud Foundation (NSX-V)

XML External Entity (XXE) Vulnerability in VMware Cloud Foundation (NSX-V)

CVE-2022-31678 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

VMware Cloud Foundation (NSX-V) contains an XML External Entity (XXE) vulnerability. On VCF 3.x instances with NSX-V deployed, this may allow a user to exploit this issue leading to a denial-of-service condition or unintended information disclosure.

Learn more about our Cloud Audit.