Heap-Overflow Vulnerability in VMware ESXi Allows Partial Information Disclosure

Heap-Overflow Vulnerability in VMware ESXi Allows Partial Information Disclosure

CVE-2022-31699 · LOW Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

VMware ESXi contains a heap-overflow vulnerability. A malicious local actor with restricted privileges within a sandbox process may exploit this issue to achieve a partial information disclosure.

Learn more about our Web Application Penetration Testing UK.