Lucene search

K

Vmware Security Vulnerabilities

cve
cve

CVE-2024-37086

VMware ESXi contains an out-of-bounds read vulnerability. A malicious actor with local administrative privileges on a virtual machine with an existing snapshot may trigger an out-of-bounds read leading to a denial-of-service condition of the...

6.8CVSS

6.7AI Score

0.0004EPSS

2024-06-25 03:15 PM
9
cve
cve

CVE-2024-37085

VMware ESXi contains an authentication bypass vulnerability. A malicious actor with sufficient Active Directory (AD) permissions can gain full access to an ESXi host that was previously configured to use AD for user management...

6.8CVSS

7.4AI Score

0.0004EPSS

2024-06-25 03:15 PM
12
cve
cve

CVE-2024-37087

The vCenter Server contains a denial-of-service vulnerability. A malicious actor with network access to vCenter Server may create a denial-of-service...

5.3CVSS

6.9AI Score

0.001EPSS

2024-06-25 03:15 PM
9
cve
cve

CVE-2024-22385

Incorrect Default Permissions vulnerability in Hitachi Storage Provider for VMware vCenter allows local users to read and write specific files.This issue affects Hitachi Storage Provider for VMware vCenter: from 3.1.0 before...

4.4CVSS

4.7AI Score

0.0004EPSS

2024-06-25 02:15 AM
12
cve
cve

CVE-2024-38329

IBM Storage Protect for Virtual Environments: Data Protection for VMware 8.1.0.0 through 8.1.22.0 could allow a remote authenticated attacker to bypass security restrictions, caused by improper validation of user permission. By sending a specially crafted request, an attacker could exploit this...

7.7CVSS

7.2AI Score

0.0004EPSS

2024-06-19 02:15 PM
30
cve
cve

CVE-2024-37079

vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code...

9.8CVSS

7.7AI Score

0.0004EPSS

2024-06-18 06:15 AM
90
cve
cve

CVE-2024-37081

The vCenter Server contains multiple local privilege escalation vulnerabilities due to misconfiguration of sudo. An authenticated local user with non-administrative privileges may exploit these issues to elevate privileges to root on vCenter Server...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-06-18 06:15 AM
45
cve
cve

CVE-2024-37080

vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code...

9.8CVSS

7.7AI Score

0.0004EPSS

2024-06-18 06:15 AM
57
cve
cve

CVE-2024-22274

The vCenter Server contains an authenticated remote code execution vulnerability. A malicious actor with administrative privileges on the vCenter appliance shell may exploit this issue to run arbitrary commands on the underlying operating...

7.2CVSS

8AI Score

0.0004EPSS

2024-05-21 06:15 PM
52
cve
cve

CVE-2024-22275

The vCenter Server contains a partial file read vulnerability. A malicious actor with administrative privileges on the vCenter appliance shell may exploit this issue to partially read arbitrary files containing sensitive...

4.9CVSS

6.6AI Score

0.0004EPSS

2024-05-21 06:15 PM
32
cve
cve

CVE-2024-22273

The storage controllers on VMware ESXi, Workstation, and Fusion have out-of-bounds read/write vulnerability. A malicious actor with access to a virtual machine with storage controllers enabled may exploit this issue to create a denial of service condition or execute code on the hypervisor from a...

8.1CVSS

7.1AI Score

0.0004EPSS

2024-05-21 06:15 PM
46
cve
cve

CVE-2024-22270

VMware Workstation and Fusion contain an information disclosure vulnerability in the Host Guest File Sharing (HGFS) functionality. A malicious actor with local administrative privileges on a virtual machine may be able to read privileged information contained in hypervisor memory from a virtual...

7.1CVSS

7.2AI Score

0.001EPSS

2024-05-14 04:16 PM
36
cve
cve

CVE-2024-22269

VMware Workstation and Fusion contain an information disclosure vulnerability in the vbluetooth device. A malicious actor with local administrative privileges on a virtual machine may be able to read privileged information contained in hypervisor memory from a virtual...

7.1CVSS

6.2AI Score

0.001EPSS

2024-05-14 04:16 PM
27
cve
cve

CVE-2024-22268

VMware Workstation and Fusion contain a heap buffer-overflow vulnerability in the Shader functionality. A malicious actor with non-administrative access to a virtual machine with 3D graphics enabled may be able to exploit this vulnerability to create a denial of service...

7.1CVSS

6.6AI Score

0.001EPSS

2024-05-14 04:16 PM
27
cve
cve

CVE-2024-22267

VMware Workstation and Fusion contain a use-after-free vulnerability in the vbluetooth device. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the...

9.3CVSS

9.1AI Score

0.001EPSS

2024-05-14 04:16 PM
35
cve
cve

CVE-2024-22266

VMware Avi Load Balancer contains an information disclosure vulnerability. A malicious actor with access to the system logs can view cloud connection credentials in...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-05-08 04:15 AM
29
cve
cve

CVE-2024-22264

VMware Avi Load Balancer contains a privilege escalation vulnerability. A malicious actor with admin privileges on VMware Avi Load Balancer can create, modify, execute and delete files as a root user on the host...

7.2CVSS

7.4AI Score

0.0004EPSS

2024-05-08 04:15 AM
36
cve
cve

CVE-2024-22248

VMware SD-WAN Orchestrator contains an open redirect vulnerability. A malicious actor may be able to redirect a victim to an attacker controlled domain due to improper path handling leading to sensitive information...

7.1CVSS

7.2AI Score

0.0004EPSS

2024-04-02 04:15 PM
45
cve
cve

CVE-2024-22247

VMware SD-WAN Edge contains a missing authentication and protection mechanism vulnerability. A malicious actor with physical access to the SD-WAN Edge appliance during activation can potentially exploit this vulnerability to access the BIOS configuration. In addition, the malicious actor may be...

4.8CVSS

7.2AI Score

0.0004EPSS

2024-04-02 04:15 PM
37
cve
cve

CVE-2024-22246

VMware SD-WAN Edge contains an unauthenticated command injection vulnerability potentially leading to remote code execution. A malicious actor with local access to the Edge Router UI during activation may be able to perform a command injection attack that could lead to full control of the...

7.4CVSS

7.8AI Score

0.0004EPSS

2024-04-02 04:15 PM
38
cve
cve

CVE-2024-22256

VMware Cloud Director contains a partial information disclosure vulnerability. A malicious actor can potentially gather information about organization names based on the behavior of the...

4.3CVSS

4.2AI Score

0.0004EPSS

2024-03-07 10:15 AM
77
cve
cve

CVE-2024-22254

VMware ESXi contains an out-of-bounds write vulnerability. A malicious actor with privileges within the VMX process may trigger an out-of-bounds write leading to an escape of the...

7.9CVSS

8.5AI Score

0.0004EPSS

2024-03-05 06:15 PM
88
cve
cve

CVE-2024-22255

VMware ESXi, Workstation, and Fusion contain an information disclosure vulnerability in the UHCI USB controller. A malicious actor with administrative access to a virtual machine may be able to exploit this issue to leak memory from the vmx...

7.1CVSS

7.5AI Score

0.0004EPSS

2024-03-05 06:15 PM
138
cve
cve

CVE-2024-22252

VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the XHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host. On ESXi, the...

9.3CVSS

9.3AI Score

0.0004EPSS

2024-03-05 06:15 PM
62
cve
cve

CVE-2024-22253

VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the UHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the host. On ESXi, the...

9.3CVSS

9.3AI Score

0.0004EPSS

2024-03-05 06:15 PM
58
cve
cve

CVE-2024-22251

VMware Workstation and Fusion contain an out-of-bounds read vulnerability in the USB CCID (chip card interface device). A malicious actor with local administrative privileges on a virtual machine may trigger an out-of-bounds read leading to information...

5.9CVSS

5.4AI Score

0.0004EPSS

2024-02-29 01:44 AM
80
cve
cve

CVE-2024-22235

VMware Aria Operations contains a local privilege escalation vulnerability. A malicious actor with administrative access to the local system can escalate privileges to...

6.7CVSS

6.8AI Score

0.0004EPSS

2024-02-21 05:15 AM
39
cve
cve

CVE-2024-22250

Session Hijack vulnerability in Deprecated VMware Enhanced Authentication Plug-in could allow a malicious actor with unprivileged local access to a windows operating system can hijack a privileged EAP session when initiated by a privileged domain user on the same...

7.8CVSS

8.2AI Score

0.0004EPSS

2024-02-20 06:15 PM
69
cve
cve

CVE-2024-22245

Arbitrary Authentication Relay and Session Hijack vulnerabilities in the deprecated VMware Enhanced Authentication Plug-in (EAP) could allow a malicious actor that could trick a target domain user with EAP installed in their web browser into requesting and relaying service tickets for arbitrary...

9.6CVSS

9.4AI Score

0.0004EPSS

2024-02-20 06:15 PM
65
cve
cve

CVE-2024-22241

Aria Operations for Networks contains a cross site scripting vulnerability. A malicious actor with admin privileges can inject a malicious payload into the login banner and takeover the user...

4.8CVSS

6.1AI Score

0.0004EPSS

2024-02-06 08:16 PM
17
cve
cve

CVE-2024-22238

Aria Operations for Networks contains a cross site scripting vulnerability. A malicious actor with admin privileges may be able to inject malicious code into user profile configurations due to improper input...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-02-06 08:16 PM
22
cve
cve

CVE-2024-22239

Aria Operations for Networks contains a local privilege escalation vulnerability. A console user with access to Aria Operations for Networks may exploit this vulnerability to escalate privileges to gain regular shell...

7.8CVSS

8.1AI Score

0.0004EPSS

2024-02-06 08:16 PM
21
cve
cve

CVE-2024-22240

Aria Operations for Networks contains a local file read vulnerability. A malicious actor with admin privileges may exploit this vulnerability leading to unauthorized access to sensitive...

4.9CVSS

6AI Score

0.0005EPSS

2024-02-06 08:16 PM
22
cve
cve

CVE-2024-22237

Aria Operations for Networks contains a local privilege escalation vulnerability. A console user with access to Aria Operations for Networks may exploit this vulnerability to escalate privileges to gain root access to the...

7.8CVSS

8.1AI Score

0.0004EPSS

2024-02-06 08:16 PM
27
cve
cve

CVE-2024-21840

Incorrect Default Permissions vulnerability in Hitachi Storage Plug-in for VMware vCenter allows local users to read and write specific files. This issue affects Hitachi Storage Plug-in for VMware vCenter: from 04.0.0 through...

7.9CVSS

6.8AI Score

0.0004EPSS

2024-01-30 03:15 AM
8
cve
cve

CVE-2023-34063

Aria Automation contains a Missing Access Control vulnerability. An authenticated malicious actor may exploit this vulnerability leading to unauthorized access to remote organizations and...

9.9CVSS

8.1AI Score

0.0004EPSS

2024-01-16 10:15 AM
64
cve
cve

CVE-2023-34064

Workspace ONE Launcher contains a Privilege Escalation Vulnerability. A malicious actor with physical access to Workspace ONE Launcher could utilize the Edge Panel feature to bypass setup to gain access to sensitive...

4.6CVSS

4.7AI Score

0.001EPSS

2023-12-12 08:15 PM
9
cve
cve

CVE-2023-34060

VMware Cloud Director Appliance contains an authentication bypass vulnerability in case VMware Cloud Director Appliance was upgraded to 10.5 from an older version. On an upgraded version of VMware Cloud Director Appliance 10.5, a malicious actor with network access to the appliance can bypass...

9.8CVSS

10AI Score

0.001EPSS

2023-11-14 09:15 PM
120
cve
cve

CVE-2023-20886

VMware Workspace ONE UEM console contains an open redirect vulnerability. A malicious actor may be able to redirect a victim to an attacker and retrieve their SAML response to login as the victim...

8.8CVSS

6.1AI Score

0.0004EPSS

2023-10-31 09:15 PM
46
cve
cve

CVE-2023-34058

VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html in a target virtual machine may be able to elevate...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-27 05:15 AM
132
cve
cve

CVE-2023-34057

VMware Tools contains a local privilege escalation vulnerability. A malicious actor with local user access to a guest virtual machine may elevate privileges within the virtual...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-10-27 05:15 AM
59
cve
cve

CVE-2023-34056

vCenter Server contains a partial information disclosure vulnerability. A malicious actor with non-administrative privileges to vCenter Server may leverage this issue to access unauthorized...

4.3CVSS

6.2AI Score

0.0004EPSS

2023-10-25 06:17 PM
39
In Wild
cve
cve

CVE-2023-34048

vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds write potentially leading to remote code...

9.8CVSS

9.8AI Score

0.044EPSS

2023-10-25 06:17 PM
251
In Wild
cve
cve

CVE-2023-34052

VMware Aria Operations for Logs contains a deserialization vulnerability. A malicious actor with non-administrative access to the local system can trigger the deserialization of data which could result in authentication...

7.8CVSS

8.2AI Score

0.0004EPSS

2023-10-20 05:15 AM
66
cve
cve

CVE-2023-34051

VMware Aria Operations for Logs contains an authentication bypass vulnerability. An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code...

9.8CVSS

9.8AI Score

0.002EPSS

2023-10-20 05:15 AM
89
cve
cve

CVE-2023-27312

SnapCenter Plugin for VMware vSphere versions 4.6 prior to 4.9 are susceptible to a vulnerability which may allow authenticated unprivileged users to modify email and snapshot name settings within the VMware vSphere user...

5.4CVSS

4.5AI Score

0.0004EPSS

2023-10-12 07:15 PM
33
cve
cve

CVE-2023-34043

VMware Aria Operations contains a local privilege escalation vulnerability. A malicious actor with administrative access to the local system can escalate privileges to...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-09-27 03:18 PM
37
cve
cve

CVE-2023-20900

A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html in a target virtual machine may be able to elevate their privileges if that target virtual machine has been assigned a...

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-31 10:15 AM
323
cve
cve

CVE-2023-39250

Dell Storage Integration Tools for VMware (DSITV) and Dell Storage vSphere Client Plugin (DSVCP) versions prior to 6.1.1 and Replay Manager for VMware (RMSV) versions prior to 3.1.2 contain an information disclosure vulnerability. A local low-privileged malicious user could potentially exploit...

7.8CVSS

5.2AI Score

0.0004EPSS

2023-08-16 04:15 PM
20
cve
cve

CVE-2023-34038

VMware Horizon Server contains an information disclosure vulnerability. A malicious actor with network access may be able to access information relating to the internal network...

5.3CVSS

5AI Score

0.0005EPSS

2023-08-04 12:15 PM
176
Total number of security vulnerabilities468