CVE-2021-21981

VMware NSX-T contains a privilege escalation vulnerability due to an issue with RBAC (Role based access control) role assignment. Successful exploitation of this issue may allow attackers with local guest user account to assign privileges higher than their own permission level.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:vmware:nsx-t_data_center:3.1.1:*:*:*:*:*:*:*

History

22 Apr 2021, 17:44

Type Values Removed Values Added
CWE CWE-269
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 7.8
CPE cpe:2.3:a:vmware:nsx-t_data_center:3.1.1:*:*:*:*:*:*:*
References (MISC) https://www.vmware.com/security/advisories/VMSA-2021-0006.html - (MISC) https://www.vmware.com/security/advisories/VMSA-2021-0006.html - Patch, Vendor Advisory

19 Apr 2021, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-19 15:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-21981

Mitre link : CVE-2021-21981

CVE.ORG link : CVE-2021-21981


JSON object : View

Products Affected

vmware

  • nsx-t_data_center
CWE
CWE-269

Improper Privilege Management