Exploited
CWE
94
Advisory Published
Updated

CVE-2022-22954: VMware Workspace ONE Access and Identity Manager Server-Side Template Injection Vulnerability

First published: Mon Apr 11 2022(Updated: )

VMware Workspace ONE Access and Identity Manager contain a remote code execution vulnerability due to server-side template injection. A malicious actor with network access can trigger a server-side template injection that may result in remote code execution.

Credit: security@vmware.com security@vmware.com

Affected SoftwareAffected VersionHow to fix
VMware Identity Manager=3.3.3
VMware Identity Manager=3.3.4
VMware Identity Manager=3.3.5
VMware Identity Manager=3.3.6
VMware vRealize Automation>=8.0<=8.6
VMware vRealize Automation=7.6
VMware Workspace ONE Access=20.10.0.0
VMware Workspace ONE Access=20.10.0.1
VMware Workspace ONE Access=21.08.0.0
VMware Workspace ONE Access=21.08.0.1
Linux Linux kernel
VMware Cloud Foundation>=4.0<=4.3.1
Vmware Vrealize Suite Lifecycle Manager>=8.0<=8.2
VMware Workspace ONE Access and Identity Manager
All of
Any of
VMware Identity Manager=3.3.3
VMware Identity Manager=3.3.4
VMware Identity Manager=3.3.5
VMware Identity Manager=3.3.6
VMware vRealize Automation>=8.0<=8.6
VMware vRealize Automation=7.6
VMware Workspace ONE Access=20.10.0.0
VMware Workspace ONE Access=20.10.0.1
VMware Workspace ONE Access=21.08.0.0
VMware Workspace ONE Access=21.08.0.1
Linux Linux kernel

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this VMware Workspace ONE Access and Identity Manager vulnerability?

    The vulnerability ID is CVE-2022-22954.

  • What is the severity rating of CVE-2022-22954?

    The severity rating of CVE-2022-22954 is critical with a score of 9.8.

  • What is the affected software for CVE-2022-22954?

    The affected software includes VMware Workspace ONE Access and Identity Manager, VMware Identity Manager, VMware vRealize Automation, and VMware Workspace ONE Access.

  • How is the vulnerability CVE-2022-22954 exploited?

    The vulnerability is exploited through server-side template injection, which allows for remote code execution.

  • Where can I find more information about CVE-2022-22954?

    You can find more information about CVE-2022-22954 on the following websites: [Packet Storm Security](http://packetstormsecurity.com/files/166935/VMware-Workspace-ONE-Access-Template-Injection-Command-Execution.html) and [VMware Security Advisories](https://www.vmware.com/security/advisories/VMSA-2022-0011.html).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203