Lucene search

K

Photon Os Security Vulnerabilities

cve
cve

CVE-2022-22942

The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling 'file'...

7.8CVSS

7.9AI Score

0.001EPSS

2023-12-13 09:15 AM
2851
2
cve
cve

CVE-2023-34060

VMware Cloud Director Appliance contains an authentication bypass vulnerability in case VMware Cloud Director Appliance was upgraded to 10.5 from an older version. On an upgraded version of VMware Cloud Director Appliance 10.5, a malicious actor with network access to the appliance can bypass...

9.8CVSS

10AI Score

0.001EPSS

2023-11-14 09:15 PM
120
cve
cve

CVE-2021-22055

The SchedulerServer in Vmware photon allows remote attackers to inject logs through \r in the package parameter. Attackers can also insert malicious data and fake...

5.3CVSS

5.3AI Score

0.001EPSS

2022-04-11 08:15 PM
58
cve
cve

CVE-2020-10713

A flaw was found in grub2, prior to version 2.06. An attacker may use the GRUB 2 flaw to hijack and tamper the GRUB verification process. This flaw also allows the bypass of Secure Boot protections. In order to load an untrusted or modified kernel, an attacker would first need to establish access.....

8.2CVSS

8.6AI Score

0.001EPSS

2020-07-30 01:15 PM
525
9
cve
cve

CVE-2020-3956

VMware Cloud Director 10.0.x before 10.0.0.2, 9.7.0.x before 9.7.0.5, 9.5.0.x before 9.5.0.6, and 9.1.0.x before 9.1.0.4 do not properly handle input leading to a code injection vulnerability. An authenticated actor may be able to send malicious traffic to VMware Cloud Director which may lead to...

8.8CVSS

8.8AI Score

0.887EPSS

2020-05-20 02:15 PM
147
cve
cve

CVE-2016-5333

VMware Photos OS OVA 1.0 before 2016-08-14 has a default SSH public key in an authorized_keys file, which allows remote attackers to obtain SSH access by leveraging knowledge of the private...

9.8CVSS

9.2AI Score

0.007EPSS

2016-08-31 01:59 AM
18