CVE-2022-31699

CVE-2022-31699

VMware ESXi contains a heap-overflow vulnerability. A malicious local actor with restricted privileges within a sandbox process may exploit this issue to achieve a partial information disclosure.

Source: CVE-2022-31699

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다