#VU83050 Information disclosure in Microsoft System Center Operations Manager


Published: 2023-11-14

Vulnerability identifier: #VU83050

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-36043

CWE-ID: CWE-200

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Microsoft System Center Operations Manager
Server applications / Remote management servers, RDP, SSH

Vendor: Microsoft

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application in Open Management Infrastructure. A local user can gain unauthorized access to sensitive information on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Microsoft System Center Operations Manager: 2016 - 2022


External links
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-36043


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability