Lucene search

K

VMware Cloud Foundation (VMware VCenter Server) Security Vulnerabilities

cve
cve

CVE-2024-22274

The vCenter Server contains an authenticated remote code execution vulnerability. A malicious actor with administrative privileges on the vCenter appliance shell may exploit this issue to run arbitrary commands on the underlying operating...

7.2CVSS

8.6AI Score

0.0004EPSS

2024-05-21 06:15 PM
52
cve
cve

CVE-2024-22275

The vCenter Server contains a partial file read vulnerability. A malicious actor with administrative privileges on the vCenter appliance shell may exploit this issue to partially read arbitrary files containing sensitive...

4.9CVSS

7.2AI Score

0.0004EPSS

2024-05-21 06:15 PM
31
cve
cve

CVE-2023-34056

vCenter Server contains a partial information disclosure vulnerability. A malicious actor with non-administrative privileges to vCenter Server may leverage this issue to access unauthorized...

4.3CVSS

6.1AI Score

0.0004EPSS

2023-10-25 06:17 PM
39
In Wild
cve
cve

CVE-2023-34048

vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds write potentially leading to remote code...

9.8CVSS

7.8AI Score

0.031EPSS

2023-10-25 06:17 PM
235
In Wild
cve
cve

CVE-2023-20896

The VMware vCenter Server contains an out-of-bounds read vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds read by sending a specially crafted packet leading to denial-of-service of certain services...

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-22 01:15 PM
29
cve
cve

CVE-2023-20895

The VMware vCenter Server contains a memory corruption vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger a memory corruption vulnerability which may bypass...

9.8CVSS

9.4AI Score

0.001EPSS

2023-06-22 12:15 PM
21
cve
cve

CVE-2023-20893

The VMware vCenter Server contains a use-after-free vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit this issue to execute arbitrary code on the underlying operating system that hosts vCenter...

9.8CVSS

9.7AI Score

0.002EPSS

2023-06-22 12:15 PM
30
cve
cve

CVE-2023-20894

The VMware vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bound write by sending a specially crafted packet leading to memory...

9.8CVSS

9.3AI Score

0.002EPSS

2023-06-22 12:15 PM
26
cve
cve

CVE-2023-20892

The vCenter Server contains a heap overflow vulnerability due to the usage of uninitialized memory in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit heap-overflow vulnerability to execute arbitrary code on the underlying operating...

9.8CVSS

9.8AI Score

0.001EPSS

2023-06-22 12:15 PM
160