7.5
HIGH
CVE-2022-31703
vRealize Log Insight Directory Traversal Remote Code Execution
Description

The vRealize Log Insight contains a Directory Traversal Vulnerability. An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution.

INFO

Published Date :

Dec. 14, 2022, 7:15 p.m.

Last Modified :

March 1, 2023, 6:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-31703 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware vrealize_log_insight
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-31703.

URL Resource
https://www.vmware.com/security/advisories/VMSA-2023-0001.html Not Applicable

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-31703 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-31703 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 01, 2023

    Action Type Old Value New Value
    Changed Reference Type https://www.vmware.com/security/advisories/VMSA-2023-0001.html No Types Assigned https://www.vmware.com/security/advisories/VMSA-2023-0001.html Not Applicable
    Changed CPE Configuration OR *cpe:2.3:a:vmware:vrealize_network_insight:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_network_insight:6.3.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_network_insight:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_network_insight:6.5.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_network_insight:6.6.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_network_insight:6.7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:vmware:vrealize_log_insight:*:*:*:*:*:*:*:* versions up to (including) 8.10.1
  • CVE Modified by [email protected]

    Jan. 26, 2023

    Action Type Old Value New Value
    Changed Description vRealize Network Insight (vRNI) directory traversal vulnerability in vRNI REST API. A malicious actor with network access to the vRNI REST API can read arbitrary files from the server. The vRealize Log Insight contains a Directory Traversal Vulnerability. An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution.
    Removed Reference https://www.vmware.com/security/advisories/VMSA-2022-0031.html [Patch, Vendor Advisory]
    Added Reference https://www.vmware.com/security/advisories/VMSA-2023-0001.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 16, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://www.vmware.com/security/advisories/VMSA-2022-0031.html No Types Assigned https://www.vmware.com/security/advisories/VMSA-2022-0031.html Patch, Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:vmware:vrealize_network_insight:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_network_insight:6.3.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_network_insight:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_network_insight:6.5.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_network_insight:6.6.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_network_insight:6.7.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-31703 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.01%

score

0.49622

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability