Lucene search

K

Vcloud Director Security Vulnerabilities

cve
cve

CVE-2022-22966

An authenticated, high privileged malicious actor with network access to the VMware Cloud Director tenant or provider may be able to exploit a remote code execution vulnerability to gain access to the...

7.2CVSS

7.9AI Score

0.003EPSS

2022-04-14 09:15 PM
83
cve
cve

CVE-2020-3956

VMware Cloud Director 10.0.x before 10.0.0.2, 9.7.0.x before 9.7.0.5, 9.5.0.x before 9.5.0.6, and 9.1.0.x before 9.1.0.4 do not properly handle input leading to a code injection vulnerability. An authenticated actor may be able to send malicious traffic to VMware Cloud Director which may lead to...

8.8CVSS

8.8AI Score

0.887EPSS

2020-05-20 02:15 PM
145
cve
cve

CVE-2016-2076

Client Integration Plugin (CIP) in VMware vCenter Server 5.5 U3a, U3b, and U3c and 6.0 before U2; vCloud Director 5.5.5; and vRealize Automation Identity Appliance 6.2.4 before 6.2.4.1 mishandles session content, which allows remote attackers to hijack sessions via a crafted web...

7.6CVSS

7.2AI Score

0.004EPSS

2016-04-15 02:59 PM
21
cve
cve

CVE-2014-1211

Cross-site request forgery (CSRF) vulnerability in VMware vCloud Director 5.1.x before 5.1.3 allows remote attackers to hijack the authentication of arbitrary users for requests that trigger a...

7.2AI Score

0.002EPSS

2014-01-17 09:55 PM
18