Skip to content

MRvirusIR/VMware-NSX-Manager-XStream

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

12 Commits
 
 
 
 

Repository files navigation

VMware-NSX-Manager-XStream

VMware NSX Manager XStream Unauthenticated Remote Code Execution Exploit

Full title VMware NSX Manager XStream Unauthenticated Remote Code Execution Exploit
Date add 16-11-2022
Category remote exploits
Platform java
Risk [Security Risk Critical]
Description VMware Cloud Foundation (NSX-V) contains a remote code execution vulnerability via XStream open source library. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8. Due to an unauthenticated endpoint that leverages XStream for input serialization in VMware Cloud Foundation (NSX-V), a malicious actor can get remote code execution in the context of root on the appliance. VMware Cloud Foundation 3.x and more specific NSX Manager Data Center for vSphere up to and including version 6.4.13 are vulnerable to remote command injection. This Metasploit module exploits the vulnerability to upload and execute payloads gaining root privileges.
CVE CVE-2021-39144

TELEGRAM

About

VMware NSX Manager XStream Unauthenticated Remote Code Execution Exploit

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages