Local Privilege Escalation Vulnerability in VMware Aria Operations: Root Access Exploit

Local Privilege Escalation Vulnerability in VMware Aria Operations: Root Access Exploit

CVE-2023-20879 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

VMware Aria Operations contains a Local privilege escalation vulnerability. A malicious actor with administrative privileges in the Aria Operations application can gain root access to the underlying operating system.

Learn more about our Web Application Penetration Testing UK.