Rapid7 Vulnerability & Exploit Database

VMware Workspace ONE Access: CVE-2021-22056: SSRF vulnerability in VMWare Workspace One Access (VMSA-2021-0030)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

VMware Workspace ONE Access: CVE-2021-22056: SSRF vulnerability in VMWare Workspace One Access (VMSA-2021-0030)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:P/I:N/A:N)
Published
01/04/2022
Created
01/07/2022
Added
01/04/2022
Modified
01/06/2022

Description

VMware Workspace ONE Access 21.08, 20.10.0.1, and 20.10 and Identity Manager 3.3.5, 3.3.4, and 3.3.3 contain an SSRF vulnerability. A malicious actor with network access may be able to make HTTP requests to arbitrary origins and read the full response.

Solution(s)

  • vmware-workspace-one-access-upgrade-20_10_0_0_17035009
  • vmware-workspace-one-access-upgrade-20_10_0_1_17586971
  • vmware-workspace-one-access-upgrade-21_08_0_0_18530336
  • vmware-workspace-one-access-upgrade-21_08_0_1_19010796

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;