Lucene search

K

VMWare Security Vulnerabilities

cve
cve

CVE-2022-38652

A remote insecure deserialization vulnerability exixsts in VMWare Hyperic Agent 5.8.6. Exploitation of this vulnerability enables a malicious authenticated user to run arbitrary code or malware within a Hyperic Agent instance and its host operating system with the privileges of the Hyperic Agent...

9.9CVSS

9.5AI Score

0.001EPSS

2022-11-12 05:15 AM
34
7
cve
cve

CVE-2024-22245

Arbitrary Authentication Relay and Session Hijack vulnerabilities in the deprecated VMware Enhanced Authentication Plug-in (EAP) could allow a malicious actor that could trick a target domain user with EAP installed in their web browser into requesting and relaying service tickets for arbitrary...

9.6CVSS

7.7AI Score

0.0004EPSS

2024-02-20 06:15 PM
61
cve
cve

CVE-2022-27772

spring-boot versions prior to version v2.2.11.RELEASE was vulnerable to temporary directory hijacking. This vulnerability impacted the org.springframework.boot.web.server.AbstractConfigurableWebServerFactory.createTempDir method. NOTE: This vulnerability only affects products and/or versions that.....

7.8CVSS

7.7AI Score

0.0005EPSS

2022-03-30 06:15 PM
201
cve
cve

CVE-2024-22250

Session Hijack vulnerability in Deprecated VMware Enhanced Authentication Plug-in could allow a malicious actor with unprivileged local access to a windows operating system can hijack a privileged EAP session when initiated by a privileged domain user on the same...

7.8CVSS

7.1AI Score

0.0004EPSS

2024-02-20 06:15 PM
65
cve
cve

CVE-2022-38650

A remote unauthenticated insecure deserialization vulnerability exists in VMware Hyperic Server 5.8.6. Exploitation of this vulnerability enables a malicious party to run arbitrary code or malware within Hyperic Server and the host operating system with the privileges of the Hyperic server...

10CVSS

9.6AI Score

0.002EPSS

2022-11-12 05:15 AM
43
6
cve
cve

CVE-2022-38651

A security filter misconfiguration exists in VMware Hyperic Server 5.8.6. Exploitation of this vulnerability enables a malicious party to bypass some authentication requirements when issuing requests to Hyperic Server. NOTE: This vulnerability only affects products that are no longer supported by.....

9.8CVSS

9.5AI Score

0.002EPSS

2022-11-12 05:15 AM
30
6
cve
cve

CVE-2024-22266

VMware Avi Load Balancer contains an information disclosure vulnerability. A malicious actor with access to the system logs can view cloud connection credentials in...

6.5CVSS

6.9AI Score

0.0004EPSS

2024-05-08 04:15 AM
28
cve
cve

CVE-2024-22264

VMware Avi Load Balancer contains a privilege escalation vulnerability. A malicious actor with admin privileges on VMware Avi Load Balancer can create, modify, execute and delete files as a root user on the host...

7.2CVSS

7.9AI Score

0.0004EPSS

2024-05-08 04:15 AM
34
cve
cve

CVE-2024-22256

VMware Cloud Director contains a partial information disclosure vulnerability. A malicious actor can potentially gather information about organization names based on the behavior of the...

4.3CVSS

8.7AI Score

0.0004EPSS

2024-03-07 10:15 AM
75
cve
cve

CVE-2024-22239

Aria Operations for Networks contains a local privilege escalation vulnerability. A console user with access to Aria Operations for Networks may exploit this vulnerability to escalate privileges to gain regular shell...

7.8CVSS

8AI Score

0.0004EPSS

2024-02-06 08:16 PM
19
cve
cve

CVE-2024-22240

Aria Operations for Networks contains a local file read vulnerability. A malicious actor with admin privileges may exploit this vulnerability leading to unauthorized access to sensitive...

4.9CVSS

7AI Score

0.0005EPSS

2024-02-06 08:16 PM
19
cve
cve

CVE-2024-22237

Aria Operations for Networks contains a local privilege escalation vulnerability. A console user with access to Aria Operations for Networks may exploit this vulnerability to escalate privileges to gain root access to the...

7.8CVSS

8AI Score

0.0004EPSS

2024-02-06 08:16 PM
26
cve
cve

CVE-2024-22238

Aria Operations for Networks contains a cross site scripting vulnerability. A malicious actor with admin privileges may be able to inject malicious code into user profile configurations due to improper input...

4.8CVSS

6.8AI Score

0.0004EPSS

2024-02-06 08:16 PM
19
cve
cve

CVE-2024-22241

Aria Operations for Networks contains a cross site scripting vulnerability. A malicious actor with admin privileges can inject a malicious payload into the login banner and takeover the user...

4.8CVSS

6.7AI Score

0.0004EPSS

2024-02-06 08:16 PM
16
cve
cve

CVE-2023-34048

vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds write potentially leading to remote code...

9.8CVSS

7.8AI Score

0.031EPSS

2023-10-25 06:17 PM
235
In Wild
cve
cve

CVE-2023-34039

Aria Operations for Networks contains an Authentication Bypass vulnerability due to a lack of unique cryptographic key generation. A malicious actor with network access to Aria Operations for Networks could bypass SSH authentication to gain access to the Aria Operations for Networks...

9.8CVSS

9.7AI Score

0.935EPSS

2023-08-29 06:15 PM
127
cve
cve

CVE-2023-34064

Workspace ONE Launcher contains a Privilege Escalation Vulnerability. A malicious actor with physical access to Workspace ONE Launcher could utilize the Edge Panel feature to bypass setup to gain access to sensitive...

4.6CVSS

7.3AI Score

0.001EPSS

2023-12-12 08:15 PM
8
cve
cve

CVE-2022-22942

The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling 'file'...

7.8CVSS

7.9AI Score

0.001EPSS

2023-12-13 09:15 AM
2848
2
cve
cve

CVE-2023-34059

open-vm-tools contains a file descriptor hijack vulnerability in the vmware-user-suid-wrapper. A malicious actor with non-root privileges may be able to hijack the /dev/uinput file descriptor allowing them to simulate user...

7CVSS

6.6AI Score

0.0004EPSS

2023-10-27 05:15 AM
77
cve
cve

CVE-2023-34060

VMware Cloud Director Appliance contains an authentication bypass vulnerability in case VMware Cloud Director Appliance was upgraded to 10.5 from an older version. On an upgraded version of VMware Cloud Director Appliance 10.5, a malicious actor with network access to the appliance can bypass...

9.8CVSS

7.9AI Score

0.001EPSS

2023-11-14 09:15 PM
114
cve
cve

CVE-2023-20886

VMware Workspace ONE UEM console contains an open redirect vulnerability. A malicious actor may be able to redirect a victim to an attacker and retrieve their SAML response to login as the victim...

6.1CVSS

6.9AI Score

0.0004EPSS

2023-10-31 09:15 PM
46
cve
cve

CVE-2023-34057

VMware Tools contains a local privilege escalation vulnerability. A malicious actor with local user access to a guest virtual machine may elevate privileges within the virtual...

7.8CVSS

6.9AI Score

0.0004EPSS

2023-10-27 05:15 AM
59
cve
cve

CVE-2022-31698

The vCenter Server contains a denial-of-service vulnerability in the content library service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to trigger a denial-of-service condition by sending a specially crafted...

5.3CVSS

5.5AI Score

0.001EPSS

2022-12-13 04:15 PM
92
cve
cve

CVE-2014-9650

CRLF injection vulnerability in the management plugin in RabbitMQ 2.1.0 through 3.4.x before 3.4.1 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the download parameter to...

6.8AI Score

0.004EPSS

2015-01-27 08:03 PM
35
cve
cve

CVE-2017-4995

An issue was discovered in Pivotal Spring Security 4.2.0.RELEASE through 4.2.2.RELEASE, and Spring Security 5.0.0.M1. When configured to enable default typing, Jackson contained a deserialization vulnerability that could lead to arbitrary code execution. Jackson fixed this vulnerability by...

8.1CVSS

8.4AI Score

0.005EPSS

2017-11-27 10:29 AM
46
cve
cve

CVE-2014-9649

Cross-site scripting (XSS) vulnerability in the management plugin in RabbitMQ 2.1.0 through 3.4.x before 3.4.1 allows remote attackers to inject arbitrary web script or HTML via the path info to api/, which is not properly handled in an error...

5.6AI Score

0.002EPSS

2015-01-27 08:02 PM
33
cve
cve

CVE-2021-22119

Spring Security versions 5.5.x prior to 5.5.1, 5.4.x prior to 5.4.7, 5.3.x prior to 5.3.10 and 5.2.x prior to 5.2.11 are susceptible to a Denial-of-Service (DoS) attack via the initiation of the Authorization Request in an OAuth 2.0 Client Web and WebFlux application. A malicious user or attacker.....

7.5CVSS

7.4AI Score

0.006EPSS

2021-06-29 05:15 PM
97
6
cve
cve

CVE-2020-5421

In Spring Framework versions 5.2.0 - 5.2.8, 5.1.0 - 5.1.17, 5.0.0 - 5.0.18, 4.3.0 - 4.3.28, and older unsupported versions, the protections against RFD attacks from CVE-2015-5211 may be bypassed depending on the browser used through the use of a jsessionid path...

6.5CVSS

7.5AI Score

0.153EPSS

2020-09-19 04:15 AM
197
6
cve
cve

CVE-2020-5407

Spring Security versions 5.2.x prior to 5.2.4 and 5.3.x prior to 5.3.2 contain a signature wrapping vulnerability during SAML response validation. When using the spring-security-saml2-service-provider component, a malicious user can carefully modify an otherwise valid SAML response and append an...

8.8CVSS

8.8AI Score

0.008EPSS

2020-05-13 05:15 PM
57
cve
cve

CVE-2022-31676

VMware Tools (12.0.0, 11.x.y and 10.x.y) contains a local privilege escalation vulnerability. A malicious actor with local non-administrative access to the Guest OS can escalate privileges as a root user in the virtual...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-08-23 08:15 PM
870
19
cve
cve

CVE-2019-5544

OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of...

9.8CVSS

9.2AI Score

0.033EPSS

2019-12-06 04:15 PM
1336
In Wild
21
cve
cve

CVE-2023-34056

vCenter Server contains a partial information disclosure vulnerability. A malicious actor with non-administrative privileges to vCenter Server may leverage this issue to access unauthorized...

4.3CVSS

6.1AI Score

0.0004EPSS

2023-10-25 06:17 PM
39
In Wild
cve
cve

CVE-2022-21123

Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

6.3AI Score

0.0005EPSS

2022-06-15 08:15 PM
234
13
cve
cve

CVE-2022-21166

Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

6.2AI Score

0.0005EPSS

2022-06-15 09:15 PM
227
12
cve
cve

CVE-2022-21125

Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

6.3AI Score

0.001EPSS

2022-06-15 08:15 PM
236
14
cve
cve

CVE-2023-34052

VMware Aria Operations for Logs contains a deserialization vulnerability. A malicious actor with non-administrative access to the local system can trigger the deserialization of data which could result in authentication...

7.8CVSS

6.8AI Score

0.0004EPSS

2023-10-20 05:15 AM
64
cve
cve

CVE-2023-34051

VMware Aria Operations for Logs contains an authentication bypass vulnerability. An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code...

9.8CVSS

9.7AI Score

0.002EPSS

2023-10-20 05:15 AM
88
cve
cve

CVE-2021-22112

Spring Security 5.4.x prior to 5.4.4, 5.3.x prior to 5.3.8.RELEASE, 5.2.x prior to 5.2.9.RELEASE, and older unsupported versions can fail to save the SecurityContext if it is changed more than once in a single request.A malicious user cannot cause the bug to happen (it must be programmed in)....

8.8CVSS

8.3AI Score

0.003EPSS

2021-02-23 07:15 PM
113
7
cve
cve

CVE-2023-34044

VMware Workstation( 17.x prior to 17.5) and Fusion(13.x prior to 13.5) contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual machine. A malicious actor with local administrative privileges on a virtual machine may be...

6CVSS

6.2AI Score

0.0004EPSS

2023-10-20 09:15 AM
68
cve
cve

CVE-2023-34046

VMware Fusion(13.x prior to 13.5) contains a TOCTOU (Time-of-check Time-of-use) vulnerability that occurs during installation for the first time (the user needs to drag or copy the application to a folder from the '.dmg' volume) or when installing an upgrade. A malicious actor with local...

7CVSS

6.8AI Score

0.0004EPSS

2023-10-20 09:15 AM
31
cve
cve

CVE-2023-34045

VMware Fusion(13.x prior to 13.5) contains a local privilege escalation vulnerability that occurs during installation for the first time (the user needs to drag or copy the application to a folder from the '.dmg' volume) or when installing an upgrade. A malicious actor with local...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-10-20 10:15 AM
37
cve
cve

CVE-2023-20867

A fully compromised ESXi host can force VMware Tools to fail to authenticate host-to-guest operations, impacting the confidentiality and integrity of the guest virtual...

3.9CVSS

4.4AI Score

0.002EPSS

2023-06-13 05:15 PM
601
In Wild
cve
cve

CVE-2023-34043

VMware Aria Operations contains a local privilege escalation vulnerability. A malicious actor with administrative access to the local system can escalate privileges to...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-09-27 03:18 PM
37
cve
cve

CVE-2022-31706

The vRealize Log Insight contains a Directory Traversal Vulnerability. An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code...

9.8CVSS

9.7AI Score

0.007EPSS

2023-01-26 09:15 PM
83
cve
cve

CVE-2022-31711

VMware vRealize Log Insight contains an Information Disclosure Vulnerability. A malicious actor can remotely collect sensitive session and application information without...

5.3CVSS

7AI Score

0.001EPSS

2023-01-26 09:15 PM
37
cve
cve

CVE-2022-31704

The vRealize Log Insight contains a broken access control vulnerability. An unauthenticated malicious actor can remotely inject code into sensitive files of an impacted appliance which can result in remote code...

9.8CVSS

9.8AI Score

0.004EPSS

2023-01-26 09:15 PM
111
cve
cve

CVE-2023-20890

Aria Operations for Networks contains an arbitrary file write vulnerability. An authenticated malicious actor with administrative access to VMware Aria Operations for Networks can write files to arbitrary locations resulting in remote code...

7.2CVSS

8.7AI Score

0.001EPSS

2023-08-29 06:15 PM
55
cve
cve

CVE-2023-20873

In Spring Boot versions 3.0.0 - 3.0.5, 2.7.0 - 2.7.10, and older unsupported versions, an application that is deployed to Cloud Foundry could be susceptible to a security bypass. Users of affected versions should apply the following mitigation: 3.0.x users should upgrade to 3.0.6+. 2.7.x users...

9.8CVSS

9.2AI Score

0.007EPSS

2023-04-20 09:15 PM
135
cve
cve

CVE-2022-31693

VMware Tools for Windows (12.x.y prior to 12.1.5, 11.x.y and 10.x.y) contains a denial-of-service vulnerability in the VM3DMP driver. A malicious actor with local user privileges in the Windows guest OS, where VMware Tools is installed, can trigger a PANIC in the VM3DMP driver leading to a...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-06-07 02:15 PM
818
2
cve
cve

CVE-2023-20862

In Spring Security, versions 5.7.x prior to 5.7.8, versions 5.8.x prior to 5.8.3, and versions 6.0.x prior to 6.0.3, the logout support does not properly clean the security context if using serialized versions. Additionally, it is not possible to explicitly save an empty security context to the...

6.3CVSS

6.3AI Score

0.001EPSS

2023-04-19 08:15 PM
73
Total number of security vulnerabilities620