securityaffairs.co
Open in
urlscan Pro
2001:8d8:100f:f000::289
Public Scan
Submitted URL: https://t.co/Tx3E6eoXdS
Effective URL: https://securityaffairs.co/wordpress/130188/hacking/vmware-workspace-one-access-flaw-attacks.html
Submission: On April 14 via api from US — Scanned from DE
Effective URL: https://securityaffairs.co/wordpress/130188/hacking/vmware-workspace-one-access-flaw-attacks.html
Submission: On April 14 via api from US — Scanned from DE
Form analysis
1 forms found in the DOMName: searchform — GET https://securityaffairs.co/wordpress/
<form role="search" method="get" name="searchform" id="searchform" action="https://securityaffairs.co/wordpress/">
<div>
<input type="text" value="" name="s" id="s" autocomplete="off" title="Search..." class="blur">
<button type="submit">
<i class="fa fa-search"></i>
</button>
</div>
<div id="autocomplete"></div>
</form>
Text Content
* Home * Cyber Crime * Cyber warfare * APT * Data Breach * Deep Web * Digital ID * Hacking * Hacktivism * Intelligence * Internet of Things * Laws and regulations * Malware * Mobile * Reports * Security * Social Networks * Terrorism * ICS-SCADA * EXTENDED COOKIE POLICY * Contact me MUST READ Headlines * US gov agencies e private firms warn nation-state actors are targeting ICS & SCADA devices * CISA adds Windows CLFS Driver Privilege Escalation flaw to its Known Exploited Vulnerabilities Catalog * Critical VMware Workspace ONE Access CVE-2022-22954 flaw actively exploited * Microsoft has taken legal and technical action to dismantle the Zloader botnet * CVE-2021-31805 RCE bug in Apache Struts was finally patched * China-linked Hafnium APT leverages Tarrask malware to gain persistence * Home * Cyber Crime * Cyber warfare * APT * Data Breach * Deep Web * Digital ID * Hacking * Hacktivism * Intelligence * Internet of Things * Laws and regulations * Malware * Mobile * Reports * Security * Social Networks * Terrorism * ICS-SCADA * EXTENDED COOKIE POLICY * Contact me CRITICAL VMWARE WORKSPACE ONE ACCESS CVE-2022-22954 FLAW ACTIVELY EXPLOITED April 14, 2022 By Pierluigi Paganini Powered by pixfutureⓘ THREAT ACTORS ARE ACTIVELY EXPLOITING A CRITICAL VULNERABILITY IN VMWARE WORKSPACE ONE ACCESS AND IDENTITY MANAGER RECENTLY PATCHED BY THE VENDOR. Threat actors are actively exploiting a critical flaw, tracked as CVE-2022-22954, in VMware Workspace ONE Access and Identity Manager recently patched by the vendor. Researchers from cyber threat intelligence BadPackets also reported that the vulnerability is actively exploited in the wild. Last week, the virtualization giant has addressed multiple critical remote code vulnerabilities in several products, including VMware’s Workspace ONE Access, VMware Identity Manager (vIDM), vRealize Lifecycle Manager, vRealize Automation, and VMware Cloud Foundation products. At the time, the company urged its customers to address the vulnerabilities immediately to prevent its exploitation. The CVE-2022-22954 vulnerability is a server-side template injection remote code execution issue, it was rated 9.8 in severity. “VMware Workspace ONE Access and Identity Manager contain a remote code execution vulnerability due to server-side template injection. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8.” reads the security advisory. “A malicious actor with network access can trigger a server-side template injection that may result in remote code execution.” The company updated the advisory to confirm that the issue is exploited in the wild, users have to update their installs immediately. “VMware has confirmed that exploitation of CVE-2022-22954 has occurred in the wild.” continues the advisory. “This critical vulnerability should be patched or mitigated immediately per the instructions in VMSA-2021-0011. The ramifications of this vulnerability are serious.” Please vote for Security Affairs as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS Vote for me in the sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog” and others of your choice. To nominate, please visit: https://docs.google.com/forms/d/e/1FAIpQLSfxxrxICiMZ9QM9iiPuMQIC-IoM-NpQMOsFZnJXrBQRYJGCOw/viewform Follow me on Twitter: @securityaffairs and Facebook Pierluigi Paganini (SecurityAffairs – hacking, WMware) Powered by pixfutureⓘ Powered by pixfutureⓘ Share this... Facebook Twitter Linkedin SHARE THIS: * Twitter * Print * LinkedIn * Facebook * More * * Tumblr * Pocket * * CVE-2022-22954Hackinghacking newsinformation security newsIT Information SecurityPierluigi PaganiniSecurity AffairsSecurity NewsVMware Workspace ONE -------------------------------------------------------------------------------- SHARE ON * * * * * * * PIERLUIGI PAGANINI Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”. -------------------------------------------------------------------------------- PREVIOUS ARTICLE Microsoft has taken legal and technical action to dismantle the Zloader botnet NEXT ARTICLE CISA adds Windows CLFS Driver Privilege Escalation flaw to its Known Exploited Vulnerabilities Catalog -------------------------------------------------------------------------------- YOU MIGHT ALSO LIKE US GOV AGENCIES E PRIVATE FIRMS WARN NATION-STATE ACTORS ARE TARGETING ICS & SCADA DEVICES April 14, 2022 By Pierluigi Paganini CISA ADDS WINDOWS CLFS DRIVER PRIVILEGE ESCALATION FLAW TO ITS KNOWN EXPLOITED VULNERABILITIES CATALOG April 14, 2022 By Pierluigi Paganini * SPONSORED CONTENT * * PIXFUTURE * * DIGGING THE DEEP WEB: EXPLORING THE DARK SIDE OF THE WEB * CENTER FOR CYBER SECURITY AND INTERNATIONAL RELATIONS STUDIES * SUBSCRIBE SECURITY AFFAIRS NEWSLETTER * SECURITYAFFAIRS AWARDED AS BEST EUROPEAN CYBERSECURITY TECH BLOG AT EUROPEAN CYBERSECURITY BLOGGER AWARDS More Story MICROSOFT HAS TAKEN LEGAL AND TECHNICAL ACTION TO DISMANTLE THE ZLOADER BOTNET Microsoft's Digital Crimes Unit (DCU) announced to have shut down dozens C2 servers used by the infamous ZLoader botnet. Microsoft dismantled... Copyright 2021 Security Affairs by Pierluigi Paganini All Right Reserved. Back to top * Home * Cyber Crime * Cyber warfare * APT * Data Breach * Deep Web * Digital ID * Hacking * Hacktivism * Intelligence * Internet of Things * Laws and regulations * Malware * Mobile * Reports * Security * Social Networks * Terrorism * ICS-SCADA * EXTENDED COOKIE POLICY * Contact me This site uses cookies, including for analytics, personalization, and advertising purposes. For more information or to change your cookie settings, click here. If you continue to browse this site without changing your cookie settings, you agree to this use. Accept Read More Privacy and Cookies Policy Close PRIVACY OVERVIEW This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities... Necessary Necessary Always Enabled Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information. Non-necessary Non-necessary Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website. SAVE & ACCEPT