CWE
601
Advisory Published
Updated

CVE-2022-31657

First published: Fri Aug 05 2022(Updated: )

VMware Workspace ONE Access and Identity Manager contain a URL injection vulnerability. A malicious actor with network access may be able to redirect an authenticated user to an arbitrary domain.

Credit: security@vmware.com security@vmware.com

Affected SoftwareAffected VersionHow to fix
VMware Identity Manager=3.3.4
VMware Identity Manager=3.3.5
VMware Identity Manager=3.3.6
Vmware One Access=21.08.0.0
Vmware One Access=21.08.0.1
Linux Linux kernel
Vmware Access Connector=21.08.0.0
Vmware Access Connector=21.08.0.1
Vmware Access Connector=22.05
Vmware Identity Manager Connector=3.3.4
Vmware Identity Manager Connector=3.3.5
Vmware Identity Manager Connector=3.3.6
Vmware Identity Manager Connector=19.03.0.1
Microsoft Windows

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-31657?

    CVE-2022-31657 is a URL injection vulnerability in VMware Workspace ONE Access and Identity Manager.

  • How severe is CVE-2022-31657?

    CVE-2022-31657 has a severity rating of 9.8 (critical).

  • Which software versions are affected by CVE-2022-31657?

    CVE-2022-31657 affects VMware Identity Manager versions 3.3.4, 3.3.5, and 3.3.6, VMware One Access versions 21.08.0.0 and 21.08.0.1, and VMware Access Connector versions 21.08.0.0, 21.08.0.1, and 22.05.

  • How can CVE-2022-31657 be exploited?

    CVE-2022-31657 can be exploited by a malicious actor with network access who can redirect an authenticated user to any domain.

  • Where can I find more information about CVE-2022-31657?

    More information about CVE-2022-31657 can be found at the official VMware security advisory: https://www.vmware.com/security/advisories/VMSA-2022-0021.html

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203