Home » VMware NSX-T: New Vulnerability! Vulnerability allows cross-site scripting

VMware NSX-T: New Vulnerability! Vulnerability allows cross-site scripting

by admin
VMware NSX-T: New Vulnerability!  Vulnerability allows cross-site scripting

There is a current IT security warning for VMware NSX-T. Here you can find out which vulnerabilities are involved, which products are affected and what you can do.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: VMware Security Advisory (Stand: 23.05.2023).

Security Advisory for VMware NSX-T – Risk: Low

Risk level: 3 (low)
CVSS Base Score: 4,3
CVSS Temporal Score: 3,8
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The severity of the current vulnerability is classified as “low” according to the CVSS with a base score of 4.3.

VMware NSX-T Bug: Vulnerability enables cross-site scripting

VMware NSX is a family of network virtualization and security products.

A remote, anonymous attacker could exploit a vulnerability in VMware NSX to perform a cross-site scripting attack.

The vulnerability was classified using the CVE designation system (Common Vulnerabilities and Exposures) by the individual serial number CVE-2023-20868.

Systems affected by the vulnerability at a glance

operating system

Products
VMware NSX T < 3.2.3 (cpe:/a:vmware:nsx_data_center)

General recommendations for dealing with IT vulnerabilities

  1. Users of the affected systems should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates are available, install them promptly.
  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.
See also  [Game News]Pokémon Gathering Switch First Mobile Phone Goes Online in September-ezone.hk-Game Animation-E-sports Games

Manufacturer information on updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

VMware Security Advisory vom 2023-05-23 (24.05.2023)
For more information, see: https://www.vmware.com/security/advisories/VMSA-2023-0010.html

Version history of this security alert

This is the initial version of this IT security notice for VMware NSX-T. If updates are announced, this text will be updated. You can understand the changes made using the following version history.

05/24/2023 – Initial version

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy