XML External Entity (XXE) Vulnerability in VMware vRealize Orchestrator: Bypassing XML Parsing Restrictions for Information Disclosure and Privilege Escalation

XML External Entity (XXE) Vulnerability in VMware vRealize Orchestrator: Bypassing XML Parsing Restrictions for Information Disclosure and Privilege Escalation

CVE-2023-20855 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

VMware vRealize Orchestrator contains an XML External Entity (XXE) vulnerability. A malicious actor, with non-administrative access to vRealize Orchestrator, may be able to use specially crafted input to bypass XML parsing restrictions leading to access to sensitive information or possible escalation of privileges.

Learn more about our External Network Penetration Testing.