Lucene search

K

Cloud Foundation Security Vulnerabilities

cve
cve

CVE-2023-34043

VMware Aria Operations contains a local privilege escalation vulnerability. A malicious actor with administrative access to the local system can escalate privileges to...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-09-27 03:18 PM
37
cve
cve

CVE-2023-20880

VMware Aria Operations contains a privilege escalation vulnerability. A malicious actor with administrative access to the local system can escalate privileges to...

6.7CVSS

7.2AI Score

0.0004EPSS

2023-05-12 09:15 PM
22
cve
cve

CVE-2023-20877

VMware Aria Operations contains a privilege escalation vulnerability. An authenticated malicious user with ReadOnly privileges can perform code execution leading to privilege...

8.8CVSS

8.9AI Score

0.001EPSS

2023-05-12 09:15 PM
35
cve
cve

CVE-2023-20878

VMware Aria Operations contains a deserialization vulnerability. A malicious actor with administrative privileges can execute arbitrary commands and disrupt the...

7.2CVSS

7.8AI Score

0.0005EPSS

2023-05-12 09:15 PM
22
cve
cve

CVE-2023-20879

VMware Aria Operations contains a Local privilege escalation vulnerability. A malicious actor with administrative privileges in the Aria Operations application can gain root access to the underlying operating...

6.7CVSS

7.3AI Score

0.0004EPSS

2023-05-12 09:15 PM
20
cve
cve

CVE-2023-20865

VMware Aria Operations for Logs contains a command injection vulnerability. A malicious actor with administrative privileges in VMware Aria Operations for Logs can execute arbitrary commands as...

7.2CVSS

8.9AI Score

0.001EPSS

2023-04-20 09:15 PM
57
cve
cve

CVE-2023-20864

VMware Aria Operations for Logs contains a deserialization vulnerability. An unauthenticated, malicious actor with network access to VMware Aria Operations for Logs may be able to execute arbitrary code as...

9.8CVSS

9.7AI Score

0.312EPSS

2023-04-20 09:15 PM
74
cve
cve

CVE-2022-31701

VMware Workspace ONE Access and Identity Manager contain a broken authentication vulnerability. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of...

5.3CVSS

6AI Score

0.001EPSS

2022-12-14 07:15 PM
43
cve
cve

CVE-2022-31700

VMware Workspace ONE Access and Identity Manager contain an authenticated remote code execution vulnerability. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of...

7.2CVSS

7.3AI Score

0.002EPSS

2022-12-14 07:15 PM
38
cve
cve

CVE-2022-31696

VMware ESXi contains a memory corruption vulnerability that exists in the way it handles a network socket. A malicious actor with local access to ESXi may exploit this issue to corrupt memory leading to an escape of the ESXi...

8.8CVSS

8.6AI Score

0.003EPSS

2022-12-13 04:15 PM
121
cve
cve

CVE-2022-31699

VMware ESXi contains a heap-overflow vulnerability. A malicious local actor with restricted privileges within a sandbox process may exploit this issue to achieve a partial information...

3.3CVSS

5.6AI Score

0.0004EPSS

2022-12-13 04:15 PM
98
cve
cve

CVE-2022-31698

The vCenter Server contains a denial-of-service vulnerability in the content library service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to trigger a denial-of-service condition by sending a specially crafted...

5.3CVSS

5.5AI Score

0.001EPSS

2022-12-13 04:15 PM
89
cve
cve

CVE-2022-31697

The vCenter Server contains an information disclosure vulnerability due to the logging of credentials in plaintext. A malicious actor with access to a workstation that invoked a vCenter Server Appliance ISO operation (Install/Upgrade/Migrate/Restore) can access plaintext passwords used during that....

5.5CVSS

6.5AI Score

0.0004EPSS

2022-12-13 04:15 PM
102
cve
cve

CVE-2022-31678

VMware Cloud Foundation (NSX-V) contains an XML External Entity (XXE) vulnerability. On VCF 3.x instances with NSX-V deployed, this may allow a user to exploit this issue leading to a denial-of-service condition or unintended information...

9.1CVSS

8.8AI Score

0.001EPSS

2022-10-28 02:15 AM
63
3
cve
cve

CVE-2022-31681

VMware ESXi contains a null-pointer deference vulnerability. A malicious actor with privileges within the VMX process only, may create a denial of service condition on the...

6.5CVSS

7.3AI Score

0.0004EPSS

2022-10-07 09:15 PM
37
7
cve
cve

CVE-2022-22982

The vCenter Server contains a server-side request forgery (SSRF) vulnerability. A malicious actor with network access to 443 on the vCenter Server may exploit this issue by accessing a URL request outside of vCenter Server or accessing an internal...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-13 07:15 PM
125
4
cve
cve

CVE-2022-22972

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an authentication bypass vulnerability affecting local domain users. A malicious actor with network access to the UI may be able to obtain administrative access without the need to...

9.8CVSS

9.1AI Score

0.573EPSS

2022-05-20 09:15 PM
107
In Wild
10
cve
cve

CVE-2022-22973

VMware Workspace ONE Access and Identity Manager contain a privilege escalation vulnerability. A malicious actor with local access can escalate privileges to...

7.8CVSS

8.7AI Score

0.0004EPSS

2022-05-20 09:15 PM
95
In Wild
6
cve
cve

CVE-2022-22960

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a privilege escalation vulnerability due to improper permissions in support scripts. A malicious actor with local access can escalate privileges to...

7.8CVSS

8.8AI Score

0.001EPSS

2022-04-13 06:15 PM
1026
In Wild
2
cve
cve

CVE-2022-22961

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an information disclosure vulnerability due to returning excess information. A malicious actor with remote access may leak the hostname of the target system. Successful exploitation of this issue can lead to targeting...

5.3CVSS

6.9AI Score

0.001EPSS

2022-04-13 06:15 PM
116
2
cve
cve

CVE-2022-22959

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a cross site request forgery vulnerability. A malicious actor can trick a user through a cross site request forgery to unintentionally validate a malicious JDBC...

4.3CVSS

6.7AI Score

0.001EPSS

2022-04-13 06:15 PM
137
cve
cve

CVE-2022-22958

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain two remote code execution vulnerabilities (CVE-2022-22957 & CVE-2022-22958). A malicious actor with administrative access can trigger deserialization of untrusted data through malicious JDBC URI which may result in...

7.2CVSS

8.2AI Score

0.003EPSS

2022-04-13 06:15 PM
82
cve
cve

CVE-2022-22957

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain two remote code execution vulnerabilities (CVE-2022-22957 & CVE-2022-22958). A malicious actor with administrative access can trigger deserialization of untrusted data through malicious JDBC URI which may result in...

7.2CVSS

8.2AI Score

0.027EPSS

2022-04-13 06:15 PM
210
cve
cve

CVE-2022-22954

VMware Workspace ONE Access and Identity Manager contain a remote code execution vulnerability due to server-side template injection. A malicious actor with network access can trigger a server-side template injection that may result in remote code...

9.8CVSS

9.9AI Score

0.975EPSS

2022-04-11 08:15 PM
1068
In Wild
5
cve
cve

CVE-2022-22948

The vCenter Server contains an information disclosure vulnerability due to improper permission of files. A malicious actor with non-administrative access to the vCenter Server may exploit this issue to gain access to sensitive...

6.5CVSS

6.3AI Score

0.014EPSS

2022-03-29 06:15 PM
76
cve
cve

CVE-2021-22040

VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the XHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the...

6.7CVSS

7.2AI Score

0.0004EPSS

2022-02-16 05:15 PM
166
cve
cve

CVE-2021-22050

ESXi contains a slow HTTP POST denial-of-service vulnerability in rhttpproxy. A malicious actor with network access to ESXi may exploit this issue to create a denial-of-service condition by overwhelming rhttpproxy service with multiple...

7.5CVSS

7.6AI Score

0.001EPSS

2022-02-16 05:15 PM
156
cve
cve

CVE-2022-22945

VMware NSX Edge contains a CLI shell injection vulnerability. A malicious actor with SSH access to an NSX-Edge appliance can execute arbitrary commands on the operating system as...

7.8CVSS

8AI Score

0.0004EPSS

2022-02-16 05:15 PM
116
cve
cve

CVE-2021-22041

VMware ESXi, Workstation, and Fusion contain a double-fetch vulnerability in the UHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the...

6.7CVSS

7.1AI Score

0.0004EPSS

2022-02-16 05:15 PM
163
cve
cve

CVE-2021-22042

VMware ESXi contains an unauthorized access vulnerability due to VMX having access to settingsd authorization tickets. A malicious actor with privileges within the VMX process only, may be able to access settingsd service running as a high privileged...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-02-16 05:15 PM
78
cve
cve

CVE-2022-22939

VMware Cloud Foundation contains an information disclosure vulnerability due to logging of credentials in plain-text within multiple log files on the SDDC Manager. A malicious actor with root access on VMware Cloud Foundation SDDC Manager may be able to view credentials in plaintext within one or.....

4.9CVSS

4.8AI Score

0.001EPSS

2022-02-04 11:15 PM
49
cve
cve

CVE-2021-22045

VMware ESXi (7.0, 6.7 before ESXi670-202111101-SG and 6.5 before ESXi650-202110101-SG), VMware Workstation (16.2.0) and VMware Fusion (12.2.0) contains a heap-overflow vulnerability in CD-ROM device emulation. A malicious actor with access to a virtual machine with CD-ROM device emulation may be...

7.8CVSS

7.7AI Score

0.001EPSS

2022-01-04 10:15 PM
236
2
cve
cve

CVE-2021-21980

The vSphere Web Client (FLEX/Flash) contains an unauthorized arbitrary file read vulnerability. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to gain access to sensitive...

7.5CVSS

8.7AI Score

0.003EPSS

2021-11-24 05:15 PM
131
6
cve
cve

CVE-2021-22048

The vCenter Server contains a privilege escalation vulnerability in the IWA (Integrated Windows Authentication) authentication mechanism. A malicious actor with non-administrative access to vCenter Server may exploit this issue to elevate privileges to a higher privileged...

8.8CVSS

8.8AI Score

0.003EPSS

2021-11-10 06:15 PM
58
3
cve
cve

CVE-2021-22033

Releases prior to VMware vRealize Operations 8.6 contain a Server Side Request Forgery (SSRF)...

2.7CVSS

4AI Score

0.001EPSS

2021-10-13 04:15 PM
23
cve
cve

CVE-2021-22035

VMware vRealize Log Insight (8.x prior to 8.6) contains a CSV(Comma Separated Value) injection vulnerability in interactive analytics export function. An authenticated malicious actor with non-administrative privileges may be able to embed untrusted data prior to exporting a CSV sheet through Log.....

4.3CVSS

4.6AI Score

0.001EPSS

2021-10-13 04:15 PM
23
cve
cve

CVE-2021-22016

The vCenter Server contains a reflected cross-site scripting vulnerability due to a lack of input sanitization. An attacker may exploit this issue to execute malicious scripts by tricking a victim into clicking a malicious...

6.1CVSS

7.5AI Score

0.001EPSS

2021-09-23 01:15 PM
70
cve
cve

CVE-2021-22018

The vCenter Server contains an arbitrary file deletion vulnerability in a VMware vSphere Life-cycle Manager plug-in. A malicious actor with network access to port 9087 on vCenter Server may exploit this issue to delete non critical...

6.5CVSS

7.1AI Score

0.006EPSS

2021-09-23 01:15 PM
36
cve
cve

CVE-2021-22020

The vCenter Server contains a denial-of-service vulnerability in the Analytics service. Successful exploitation of this issue may allow an attacker to create a denial-of-service condition on vCenter...

5.5CVSS

7.2AI Score

0.0004EPSS

2021-09-23 01:15 PM
62
cve
cve

CVE-2021-22019

The vCenter Server contains a denial-of-service vulnerability in VAPI (vCenter API) service. A malicious actor with network access to port 5480 on vCenter Server may exploit this issue by sending a specially crafted jsonrpc message to create a denial of service...

7.5CVSS

7.7AI Score

0.003EPSS

2021-09-23 01:15 PM
66
cve
cve

CVE-2021-22015

The vCenter Server contains multiple local privilege escalation vulnerabilities due to improper permissions of files and directories. An authenticated local user with non-administrative privilege may exploit these issues to elevate their privileges to root on vCenter Server...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-09-23 01:15 PM
104
cve
cve

CVE-2021-22005

The vCenter Server contains an arbitrary file upload vulnerability in the Analytics service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to execute code on vCenter Server by uploading a specially crafted...

9.8CVSS

8.8AI Score

0.974EPSS

2021-09-23 12:15 PM
1063
In Wild
4
cve
cve

CVE-2021-22006

The vCenter Server contains a reverse proxy bypass vulnerability due to the way the endpoints handle the URI. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to access restricted...

7.5CVSS

8.6AI Score

0.003EPSS

2021-09-23 12:15 PM
82
cve
cve

CVE-2021-22011

vCenter Server contains an unauthenticated API endpoint vulnerability in vCenter Server Content Library. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to perform unauthenticated VM network setting...

5.3CVSS

7.3AI Score

0.001EPSS

2021-09-23 12:15 PM
85
cve
cve

CVE-2021-22013

The vCenter Server contains a file path traversal vulnerability leading to information disclosure in the appliance management API. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to gain access to sensitive...

7.5CVSS

7.8AI Score

0.002EPSS

2021-09-23 12:15 PM
38
cve
cve

CVE-2021-22012

The vCenter Server contains an information disclosure vulnerability due to an unauthenticated appliance management API. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to gain access to sensitive...

7.5CVSS

7.9AI Score

0.001EPSS

2021-09-23 12:15 PM
30
cve
cve

CVE-2021-22009

The vCenter Server contains multiple denial-of-service vulnerabilities in VAPI (vCenter API) service. A malicious actor with network access to port 443 on vCenter Server may exploit these issues to create a denial of service condition due to excessive memory consumption by VAPI...

7.5CVSS

7.6AI Score

0.003EPSS

2021-09-23 12:15 PM
107
cve
cve

CVE-2021-22007

The vCenter Server contains a local information disclosure vulnerability in the Analytics service. An authenticated user with non-administrative privilege may exploit this issue to gain access to sensitive...

5.5CVSS

6.2AI Score

0.0004EPSS

2021-09-23 12:15 PM
64
cve
cve

CVE-2021-22014

The vCenter Server contains an authenticated code execution vulnerability in VAMI (Virtual Appliance Management Infrastructure). An authenticated VAMI user with network access to port 5480 on vCenter Server may exploit this issue to execute code on the underlying operating system that hosts...

7.2CVSS

7.8AI Score

0.001EPSS

2021-09-23 12:15 PM
71
cve
cve

CVE-2021-21993

The vCenter Server contains an SSRF (Server Side Request Forgery) vulnerability due to improper validation of URLs in vCenter Server Content Library. An authorised user with access to content library may exploit this issue by sending a POST request to vCenter Server leading to information...

6.5CVSS

7.4AI Score

0.001EPSS

2021-09-23 12:15 PM
107
Total number of security vulnerabilities79