diff --git a/_cases/2023/DIVD-2023-00039.md b/_cases/2023/DIVD-2023-00039.md index 85b79db8..8fd15f2a 100644 --- a/_cases/2023/DIVD-2023-00039.md +++ b/_cases/2023/DIVD-2023-00039.md @@ -33,7 +33,7 @@ timeline: --- ## Summary -VMware issued security updates to fix a Remote Code Execution vulnerability in vCenter Server. The vulnerability has CVE ID CVE-2023-34048 and exists in all previous versions of vCenter server. Unauthenticated attackers are able to remotely exploit this vulnerability and could lead to complete takeover of the instance. +VMware issued security updates to fix a Remote Code Execution vulnerability in vCenter Server. The vulnerability has CVE ID {% cve CVE-2023-34048 %} and exists in all previous versions of vCenter server. Unauthenticated attackers are able to remotely exploit this vulnerability and could lead to complete takeover of the instance. ## Recommendations @@ -50,7 +50,7 @@ DIVD is scanning for vulnerable instances by checking the standard VMware inform ## More information -* [CVE-2023-34048](https://nvd.nist.gov/vuln/detail/CVE-2023-34048) +* {% cve CVE-2023-34048 %} * [BleepingComputer](https://www.bleepingcomputer.com/news/security/vmware-fixes-critical-code-execution-flaw-in-vcenter-server/) * [VMware Advisory](https://www.vmware.com/security/advisories/VMSA-2023-0023.html)