Lucene search

K

Nsx Security Vulnerabilities

cve
cve

CVE-2023-20868

NSX-T contains a reflected cross-site scripting vulnerability due to a lack of input validation. A remote attacker can inject HTML or JavaScript to redirect to malicious...

6.1CVSS

5.9AI Score

0.001EPSS

2023-05-26 06:15 PM
48
cve
cve

CVE-2021-21981

VMware NSX-T contains a privilege escalation vulnerability due to an issue with RBAC (Role based access control) role assignment. Successful exploitation of this issue may allow attackers with local guest user account to assign privileges higher than their own permission...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-04-19 03:15 PM
17
6
cve
cve

CVE-2020-3993

VMware NSX-T (3.x before 3.0.2, 2.5.x before 2.5.2.2.0) contains a security vulnerability that exists in the way it allows a KVM host to download and install packages from NSX manager. A malicious actor with MITM positioning may be able to exploit this issue to compromise the transport...

5.9CVSS

9.1AI Score

0.001EPSS

2020-10-20 05:15 PM
27
cve
cve

CVE-2018-6961

VMware NSX SD-WAN Edge by VeloCloud prior to version 3.1.0 contains a command injection vulnerability in the local web UI component. This component is disabled by default and should not be enabled on untrusted networks. VeloCloud by VMware will be removing this service from the product in future...

8.1CVSS

8.2AI Score

0.32EPSS

2018-06-11 10:29 PM
837
In Wild
cve
cve

CVE-2017-4920

The implementation of the OSPF protocol in VMware NSX-V Edge 6.2.x prior to 6.2.8 and NSX-V Edge 6.3.x prior to 6.3.3 doesn't correctly handle the link-state advertisement (LSA). A rogue LSA may exploit this issue resulting in continuous sending of LSAs between two routers eventually going in loop....

5.9CVSS

5.7AI Score

0.001EPSS

2017-12-05 09:29 PM
26
cve
cve

CVE-2017-4929

VMware NSX Edge (6.2.x before 6.2.9 and 6.3.x before 6.3.5) contains a moderate Cross-Site Scripting (XSS) issue which may lead to information...

6.1CVSS

5.8AI Score

0.001EPSS

2017-11-17 02:29 PM
22
2
cve
cve

CVE-2014-3796

VMware NSX 6.0 before 6.0.6, and vCloud Networking and Security (vCNS) 5.1 before 5.1.4.2 and 5.5 before 5.5.3, does not properly validate input, which allows attackers to obtain sensitive information via unspecified...

6.1AI Score

0.002EPSS

2014-09-15 02:55 PM
24