CVE-2024-22266

CVE-2024-22266

CVE-2024-22266 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

 VMware Avi Load Balancer contains an information disclosure vulnerability. A malicious actor with access to the system logs can view cloud connection credentials in plaintext.

Learn more about our Cis Benchmark Audit For Vmware.