CVE-2021-21981

VMware NSX-T contains a privilege escalation vulnerability due to an issue with RBAC (Role based access control) role assignment. Successful exploitation of this issue may allow attackers with local guest user account to assign privileges higher than their own permission level.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:vmware:nsx-t_data_center:3.1.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-04-19 15:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-21981

Mitre link : CVE-2021-21981

CVE.ORG link : CVE-2021-21981


JSON object : View

Products Affected

vmware

  • nsx-t_data_center
CWE
CWE-269

Improper Privilege Management