Lucene search

K

Vmware Security Vulnerabilities

cve
cve

CVE-2022-33658

Azure Site Recovery Elevation of Privilege...

4.9CVSS

5.8AI Score

0.001EPSS

2022-07-12 11:15 PM
101
6
cve
cve

CVE-2022-30181

Azure Site Recovery Elevation of Privilege...

6.5CVSS

5.8AI Score

0.001EPSS

2022-07-12 11:15 PM
33
68
cve
cve

CVE-2022-31655

VMware vRealize Log Insight in versions prior to 8.8.2 contain a stored cross-site scripting vulnerability due to improper input sanitization in...

5.4CVSS

5.1AI Score

0.001EPSS

2022-07-12 09:15 PM
39
6
cve
cve

CVE-2022-31654

VMware vRealize Log Insight in versions prior to 8.8.2 contain a stored cross-site scripting vulnerability due to improper input sanitization in...

5.4CVSS

5.1AI Score

0.001EPSS

2022-07-12 09:15 PM
47
4
cve
cve

CVE-2022-22953

VMware HCX update addresses an information disclosure vulnerability. A malicious actor with network user access to the VMware HCX appliance may be able to gain access to sensitive...

6.5CVSS

6.3AI Score

0.001EPSS

2022-06-16 04:15 PM
55
4
cve
cve

CVE-2022-22977

VMware Tools for Windows(12.0.0, 11.x.y and 10.x.y) contains an XML External Entity (XXE) vulnerability. A malicious actor with non-administrative local user privileges in the Windows guest OS, where VMware Tools is installed, may exploit this issue leading to a denial-of-service condition or...

7.1CVSS

6.6AI Score

0.0004EPSS

2022-05-24 07:15 PM
128
5
cve
cve

CVE-2022-22972

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an authentication bypass vulnerability affecting local domain users. A malicious actor with network access to the UI may be able to obtain administrative access without the need to...

9.8CVSS

9.1AI Score

0.574EPSS

2022-05-20 09:15 PM
111
In Wild
10
cve
cve

CVE-2022-22973

VMware Workspace ONE Access and Identity Manager contain a privilege escalation vulnerability. A malicious actor with local access can escalate privileges to...

7.8CVSS

8.6AI Score

0.0004EPSS

2022-05-20 09:15 PM
97
In Wild
6
cve
cve

CVE-2022-26896

Azure Site Recovery Information Disclosure...

4.9CVSS

5.1AI Score

0.009EPSS

2022-04-15 07:15 PM
93
cve
cve

CVE-2022-26897

Azure Site Recovery Information Disclosure...

4.9CVSS

5.1AI Score

0.009EPSS

2022-04-15 07:15 PM
165
cve
cve

CVE-2022-26898

Azure Site Recovery Remote Code Execution...

7.2CVSS

7.2AI Score

0.01EPSS

2022-04-15 07:15 PM
135
cve
cve

CVE-2022-22966

An authenticated, high privileged malicious actor with network access to the VMware Cloud Director tenant or provider may be able to exploit a remote code execution vulnerability to gain access to the...

7.2CVSS

7.4AI Score

0.003EPSS

2022-04-14 09:15 PM
86
cve
cve

CVE-2022-22960

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a privilege escalation vulnerability due to improper permissions in support scripts. A malicious actor with local access can escalate privileges to...

7.8CVSS

8.7AI Score

0.001EPSS

2022-04-13 06:15 PM
1028
In Wild
2
cve
cve

CVE-2022-22958

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain two remote code execution vulnerabilities (CVE-2022-22957 & CVE-2022-22958). A malicious actor with administrative access can trigger deserialization of untrusted data through malicious JDBC URI which may result in...

7.2CVSS

8.6AI Score

0.02EPSS

2022-04-13 06:15 PM
88
cve
cve

CVE-2022-22961

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an information disclosure vulnerability due to returning excess information. A malicious actor with remote access may leak the hostname of the target system. Successful exploitation of this issue can lead to targeting...

5.3CVSS

6.8AI Score

0.001EPSS

2022-04-13 06:15 PM
116
2
cve
cve

CVE-2022-22959

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a cross site request forgery vulnerability. A malicious actor can trick a user through a cross site request forgery to unintentionally validate a malicious JDBC...

4.3CVSS

6.5AI Score

0.001EPSS

2022-04-13 06:15 PM
139
cve
cve

CVE-2022-22957

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain two remote code execution vulnerabilities (CVE-2022-22957 & CVE-2022-22958). A malicious actor with administrative access can trigger deserialization of untrusted data through malicious JDBC URI which may result in...

7.2CVSS

8.6AI Score

0.02EPSS

2022-04-13 06:15 PM
216
cve
cve

CVE-2022-22955

VMware Workspace ONE Access has two authentication bypass vulnerabilities (CVE-2022-22955 & CVE-2022-22956) in the OAuth2 ACS framework. A malicious actor may bypass the authentication mechanism and execute any operation due to exposed endpoints in the authentication...

9.8CVSS

9.7AI Score

0.002EPSS

2022-04-13 06:15 PM
257
2
cve
cve

CVE-2022-22956

VMware Workspace ONE Access has two authentication bypass vulnerabilities (CVE-2022-22955 & CVE-2022-22956) in the OAuth2 ACS framework. A malicious actor may bypass the authentication mechanism and execute any operation due to exposed endpoints in the authentication...

9.8CVSS

9.7AI Score

0.002EPSS

2022-04-13 06:15 PM
166
cve
cve

CVE-2022-22962

VMware Horizon Agent for Linux (prior to 22.x) contains a local privilege escalation as a user is able to change the default shared folder location due to a vulnerable symbolic link. Successful exploitation can result in linking to a root owned...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-04-11 08:15 PM
66
4
cve
cve

CVE-2022-22954

VMware Workspace ONE Access and Identity Manager contain a remote code execution vulnerability due to server-side template injection. A malicious actor with network access can trigger a server-side template injection that may result in remote code...

9.8CVSS

9.8AI Score

0.974EPSS

2022-04-11 08:15 PM
1078
In Wild
5
cve
cve

CVE-2022-22964

VMware Horizon Agent for Linux (prior to 22.x) contains a local privilege escalation that allows a user to escalate to root due to a vulnerable configuration...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-04-11 08:15 PM
142
4
cve
cve

CVE-2022-22948

The vCenter Server contains an information disclosure vulnerability due to improper permission of files. A malicious actor with non-administrative access to the vCenter Server may exploit this issue to gain access to sensitive...

6.5CVSS

6.3AI Score

0.012EPSS

2022-03-29 06:15 PM
84
cve
cve

CVE-2022-22951

VMware Carbon Black App Control (8.5.x prior to 8.5.14, 8.6.x prior to 8.6.6, 8.7.x prior to 8.7.4 and 8.8.x prior to 8.8.2) contains an OS command injection vulnerability. An authenticated, high privileged malicious actor with network access to the VMware App Control administration interface may.....

9.1CVSS

9.6AI Score

0.001EPSS

2022-03-23 08:15 PM
87
cve
cve

CVE-2022-22952

VMware Carbon Black App Control (8.5.x prior to 8.5.14, 8.6.x prior to 8.6.6, 8.7.x prior to 8.7.4 and 8.8.x prior to 8.8.2) contains a file upload vulnerability. A malicious actor with administrative access to the VMware App Control administration interface may be able to execute code on the...

9.1CVSS

9.3AI Score

0.001EPSS

2022-03-23 08:15 PM
166
cve
cve

CVE-2022-27217

Jenkins Vmware vRealize CodeStream Plugin 1.2 and earlier stores passwords unencrypted in job config.xml files on the Jenkins controller where they can be viewed by users with Extended Read permission, or access to the Jenkins controller file...

6.5CVSS

6.6AI Score

0.001EPSS

2022-03-15 05:15 PM
149
cve
cve

CVE-2022-24519

Azure Site Recovery Elevation of Privilege...

6.5CVSS

5.9AI Score

0.002EPSS

2022-03-09 05:15 PM
122
cve
cve

CVE-2022-24520

Azure Site Recovery Remote Code Execution...

7.2CVSS

7.2AI Score

0.011EPSS

2022-03-09 05:15 PM
197
cve
cve

CVE-2022-24506

Azure Site Recovery Elevation of Privilege...

6.5CVSS

5.9AI Score

0.002EPSS

2022-03-09 05:15 PM
367
cve
cve

CVE-2022-24517

Azure Site Recovery Remote Code Execution...

7.2CVSS

7.2AI Score

0.011EPSS

2022-03-09 05:15 PM
324
cve
cve

CVE-2022-24518

Azure Site Recovery Elevation of Privilege...

6.5CVSS

5.9AI Score

0.002EPSS

2022-03-09 05:15 PM
289
cve
cve

CVE-2022-24515

Azure Site Recovery Elevation of Privilege...

6.5CVSS

5.9AI Score

0.002EPSS

2022-03-09 05:15 PM
290
cve
cve

CVE-2022-24469

Azure Site Recovery Elevation of Privilege...

8.1CVSS

6.2AI Score

0.001EPSS

2022-03-09 05:15 PM
159
cve
cve

CVE-2022-24467

Azure Site Recovery Remote Code Execution...

7.2CVSS

7.2AI Score

0.011EPSS

2022-03-09 05:15 PM
195
cve
cve

CVE-2022-24471

Azure Site Recovery Remote Code Execution...

7.2CVSS

7.2AI Score

0.011EPSS

2022-03-09 05:15 PM
118
cve
cve

CVE-2022-24470

Azure Site Recovery Remote Code Execution...

7.2CVSS

7.2AI Score

0.011EPSS

2022-03-09 05:15 PM
232
cve
cve

CVE-2022-24468

Azure Site Recovery Remote Code Execution...

7.2CVSS

7.2AI Score

0.011EPSS

2022-03-09 05:15 PM
164
cve
cve

CVE-2022-22943

VMware Tools for Windows (11.x.y and 10.x.y prior to 12.0.0) contains an uncontrolled search path vulnerability. A malicious actor with local administrative privileges in the Windows guest OS, where VMware Tools is installed, may be able to execute code with system privileges in the Windows guest.....

6.7CVSS

6.6AI Score

0.0004EPSS

2022-03-03 10:15 PM
131
cve
cve

CVE-2022-22944

VMware Workspace ONE Boxer contains a stored cross-site scripting (XSS) vulnerability. Due to insufficient sanitization and validation, in VMware Workspace ONE Boxer calendar event descriptions, a malicious actor can inject script tags to execute arbitrary script within a user's...

5.4CVSS

5.3AI Score

0.001EPSS

2022-03-02 09:15 PM
86
cve
cve

CVE-2022-22945

VMware NSX Edge contains a CLI shell injection vulnerability. A malicious actor with SSH access to an NSX-Edge appliance can execute arbitrary commands on the operating system as...

7.8CVSS

8AI Score

0.0004EPSS

2022-02-16 05:15 PM
117
cve
cve

CVE-2021-22040

VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the XHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the...

6.7CVSS

7.2AI Score

0.0004EPSS

2022-02-16 05:15 PM
178
cve
cve

CVE-2021-22043

VMware ESXi contains a TOCTOU (Time-of-check Time-of-use) vulnerability that exists in the way temporary files are handled. A malicious actor with access to settingsd, may exploit this issue to escalate their privileges by writing arbitrary...

7.5CVSS

7.7AI Score

0.001EPSS

2022-02-16 05:15 PM
134
cve
cve

CVE-2021-22050

ESXi contains a slow HTTP POST denial-of-service vulnerability in rhttpproxy. A malicious actor with network access to ESXi may exploit this issue to create a denial-of-service condition by overwhelming rhttpproxy service with multiple...

7.5CVSS

7.5AI Score

0.001EPSS

2022-02-16 05:15 PM
157
cve
cve

CVE-2021-22041

VMware ESXi, Workstation, and Fusion contain a double-fetch vulnerability in the UHCI USB controller. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the...

6.7CVSS

7.1AI Score

0.0004EPSS

2022-02-16 05:15 PM
169
cve
cve

CVE-2021-22042

VMware ESXi contains an unauthorized access vulnerability due to VMX having access to settingsd authorization tickets. A malicious actor with privileges within the VMX process only, may be able to access settingsd service running as a high privileged...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-02-16 05:15 PM
79
cve
cve

CVE-2022-22939

VMware Cloud Foundation contains an information disclosure vulnerability due to logging of credentials in plain-text within multiple log files on the SDDC Manager. A malicious actor with root access on VMware Cloud Foundation SDDC Manager may be able to view credentials in plaintext within one or.....

4.9CVSS

4.9AI Score

0.001EPSS

2022-02-04 11:15 PM
50
cve
cve

CVE-2021-22045

VMware ESXi (7.0, 6.7 before ESXi670-202111101-SG and 6.5 before ESXi650-202110101-SG), VMware Workstation (16.2.0) and VMware Fusion (12.2.0) contains a heap-overflow vulnerability in CD-ROM device emulation. A malicious actor with access to a virtual machine with CD-ROM device emulation may be...

7.8CVSS

7.6AI Score

0.001EPSS

2022-01-04 10:15 PM
239
2
cve
cve

CVE-2021-22057

VMware Workspace ONE Access 21.08, 20.10.0.1, and 20.10 contain an authentication bypass vulnerability. A malicious actor, who has successfully provided first-factor authentication, may be able to obtain second-factor authentication provided by VMware...

8.8CVSS

8.7AI Score

0.001EPSS

2021-12-20 09:15 PM
30
2
cve
cve

CVE-2021-22056

VMware Workspace ONE Access 21.08, 20.10.0.1, and 20.10 and Identity Manager 3.3.5, 3.3.4, and 3.3.3 contain an SSRF vulnerability. A malicious actor with network access may be able to make HTTP requests to arbitrary origins and read the full...

7.5CVSS

7.6AI Score

0.001EPSS

2021-12-20 09:15 PM
23
cve
cve

CVE-2021-22054

VMware Workspace ONE UEM console 20.0.8 prior to 20.0.8.37, 20.11.0 prior to 20.11.0.40, 21.2.0 prior to 21.2.0.27, and 21.5.0 prior to 21.5.0.37 contain an SSRF vulnerability. This issue may allow a malicious actor with network access to UEM to send their requests without authentication and to...

7.5CVSS

7.6AI Score

0.758EPSS

2021-12-17 05:15 PM
45
2
Total number of security vulnerabilities471