CVE-2023-34063

high

Description

Aria Automation contains a Missing Access Control vulnerability. An authenticated malicious actor may exploit this vulnerability leading to unauthorized access to remote organizations and workflows.

References

https://www.securityweek.com/vmware-urges-customers-to-patch-critical-aria-automation-vulnerability/

https://www.vmware.com/security/advisories/VMSA-2024-0001.html

Details

Source: Mitre, NVD

Published: 2024-01-16

Updated: 2024-01-25

Risk Information

CVSS v2

Base Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H

Severity: High