Lucene search

K

Vmware Server Security Vulnerabilities

cve
cve

CVE-2024-22276

VMware Cloud Director Object Storage Extension contains an Insertion of Sensitive Information vulnerability. A malicious actor with adjacent access to web/proxy server logging may be able to obtain sensitive information from URLs that are...

5.3CVSS

6.4AI Score

0.0004EPSS

2024-06-27 09:15 PM
15
cve
cve

CVE-2024-37087

The vCenter Server contains a denial-of-service vulnerability. A malicious actor with network access to vCenter Server may create a denial-of-service...

5.3CVSS

6.9AI Score

0.001EPSS

2024-06-25 03:15 PM
22
cve
cve

CVE-2024-37079

vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code...

9.8CVSS

7.7AI Score

0.0004EPSS

2024-06-18 06:15 AM
94
cve
cve

CVE-2024-37081

The vCenter Server contains multiple local privilege escalation vulnerabilities due to misconfiguration of sudo. An authenticated local user with non-administrative privileges may exploit these issues to elevate privileges to root on vCenter Server...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-06-18 06:15 AM
45
cve
cve

CVE-2024-37080

vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code...

9.8CVSS

7.7AI Score

0.0004EPSS

2024-06-18 06:15 AM
60
cve
cve

CVE-2024-22274

The vCenter Server contains an authenticated remote code execution vulnerability. A malicious actor with administrative privileges on the vCenter appliance shell may exploit this issue to run arbitrary commands on the underlying operating...

7.2CVSS

8AI Score

0.0004EPSS

2024-05-21 06:15 PM
53
cve
cve

CVE-2024-22275

The vCenter Server contains a partial file read vulnerability. A malicious actor with administrative privileges on the vCenter appliance shell may exploit this issue to partially read arbitrary files containing sensitive...

4.9CVSS

6.6AI Score

0.0004EPSS

2024-05-21 06:15 PM
33
cve
cve

CVE-2023-34048

vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds write potentially leading to remote code...

9.8CVSS

9.8AI Score

0.044EPSS

2023-10-25 06:17 PM
252
In Wild
cve
cve

CVE-2023-34056

vCenter Server contains a partial information disclosure vulnerability. A malicious actor with non-administrative privileges to vCenter Server may leverage this issue to access unauthorized...

4.3CVSS

6.2AI Score

0.0004EPSS

2023-10-25 06:17 PM
39
In Wild
cve
cve

CVE-2023-34038

VMware Horizon Server contains an information disclosure vulnerability. A malicious actor with network access may be able to access information relating to the internal network...

5.3CVSS

5AI Score

0.0005EPSS

2023-08-04 12:15 PM
177
cve
cve

CVE-2023-34037

VMware Horizon Server contains a HTTP request smuggling vulnerability. A malicious actor with network access may be able to perform HTTP smuggle...

5.3CVSS

5.1AI Score

0.0004EPSS

2023-08-04 12:15 PM
198
cve
cve

CVE-2023-20896

The VMware vCenter Server contains an out-of-bounds read vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds read by sending a specially crafted packet leading to denial-of-service of certain services...

7.5CVSS

8.3AI Score

0.001EPSS

2023-06-22 01:15 PM
30
cve
cve

CVE-2023-20893

The VMware vCenter Server contains a use-after-free vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit this issue to execute arbitrary code on the underlying operating system that hosts vCenter...

9.8CVSS

9.7AI Score

0.003EPSS

2023-06-22 12:15 PM
30
cve
cve

CVE-2023-20895

The VMware vCenter Server contains a memory corruption vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger a memory corruption vulnerability which may bypass...

9.8CVSS

9.5AI Score

0.002EPSS

2023-06-22 12:15 PM
21
cve
cve

CVE-2023-20894

The VMware vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bound write by sending a specially crafted packet leading to memory...

9.8CVSS

9.3AI Score

0.002EPSS

2023-06-22 12:15 PM
26
cve
cve

CVE-2023-20892

The vCenter Server contains a heap overflow vulnerability due to the usage of uninitialized memory in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit heap-overflow vulnerability to execute arbitrary code on the underlying operating...

9.8CVSS

9.7AI Score

0.002EPSS

2023-06-22 12:15 PM
163
cve
cve

CVE-2023-20858

VMware Carbon Black App Control 8.7.x prior to 8.7.8, 8.8.x prior to 8.8.6, and 8.9.x.prior to 8.9.4 contain an injection vulnerability. A malicious actor with privileged access to the App Control administration console may be able to use specially crafted input allowing access to the underlying...

7.2CVSS

7.1AI Score

0.001EPSS

2023-02-22 12:15 AM
54
cve
cve

CVE-2022-31698

The vCenter Server contains a denial-of-service vulnerability in the content library service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to trigger a denial-of-service condition by sending a specially crafted...

5.3CVSS

5.8AI Score

0.001EPSS

2022-12-13 04:15 PM
95
cve
cve

CVE-2022-31697

The vCenter Server contains an information disclosure vulnerability due to the logging of credentials in plaintext. A malicious actor with access to a workstation that invoked a vCenter Server Appliance ISO operation (Install/Upgrade/Migrate/Restore) can access plaintext passwords used during that....

5.5CVSS

6.4AI Score

0.0004EPSS

2022-12-13 04:15 PM
106
cve
cve

CVE-2022-31680

The vCenter Server contains an unsafe deserialisation vulnerability in the PSC (Platform services controller). A malicious actor with admin access on vCenter server may exploit this issue to execute arbitrary code on the underlying operating system that hosts the vCenter...

9.1CVSS

9.4AI Score

0.001EPSS

2022-10-07 09:15 PM
61
10
cve
cve

CVE-2007-5024

EMC VMware Server before 1.0.4 Build 56528 writes passwords in cleartext to unspecified log files, which allows local users to obtain sensitive information by reading these files, a different vulnerability than...

5.8AI Score

0.0005EPSS

2022-10-03 04:14 PM
24
4
cve
cve

CVE-2022-22983

VMware Workstation (16.x prior to 16.2.4) contains an unprotected storage of credentials vulnerability. A malicious actor with local user privileges to the victim machine may exploit this vulnerability leading to the disclosure of user passwords of the remote server connected through VMware...

5.9CVSS

5.6AI Score

0.0004EPSS

2022-08-10 08:15 PM
54
5
cve
cve

CVE-2022-22982

The vCenter Server contains a server-side request forgery (SSRF) vulnerability. A malicious actor with network access to 443 on the vCenter Server may exploit this issue by accessing a URL request outside of vCenter Server or accessing an internal...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-13 07:15 PM
128
4
cve
cve

CVE-2022-22966

An authenticated, high privileged malicious actor with network access to the VMware Cloud Director tenant or provider may be able to exploit a remote code execution vulnerability to gain access to the...

7.2CVSS

7.4AI Score

0.003EPSS

2022-04-14 09:15 PM
86
cve
cve

CVE-2022-22954

VMware Workspace ONE Access and Identity Manager contain a remote code execution vulnerability due to server-side template injection. A malicious actor with network access can trigger a server-side template injection that may result in remote code...

9.8CVSS

9.8AI Score

0.974EPSS

2022-04-11 08:15 PM
1078
In Wild
5
cve
cve

CVE-2022-22948

The vCenter Server contains an information disclosure vulnerability due to improper permission of files. A malicious actor with non-administrative access to the vCenter Server may exploit this issue to gain access to sensitive...

6.5CVSS

6.3AI Score

0.012EPSS

2022-03-29 06:15 PM
84
cve
cve

CVE-2022-22951

VMware Carbon Black App Control (8.5.x prior to 8.5.14, 8.6.x prior to 8.6.6, 8.7.x prior to 8.7.4 and 8.8.x prior to 8.8.2) contains an OS command injection vulnerability. An authenticated, high privileged malicious actor with network access to the VMware App Control administration interface may.....

9.1CVSS

9.6AI Score

0.001EPSS

2022-03-23 08:15 PM
87
cve
cve

CVE-2022-22952

VMware Carbon Black App Control (8.5.x prior to 8.5.14, 8.6.x prior to 8.6.6, 8.7.x prior to 8.7.4 and 8.8.x prior to 8.8.2) contains a file upload vulnerability. A malicious actor with administrative access to the VMware App Control administration interface may be able to execute code on the...

9.1CVSS

9.3AI Score

0.001EPSS

2022-03-23 08:15 PM
166
cve
cve

CVE-2021-34424

A vulnerability was discovered in the Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4,...

7.5CVSS

8AI Score

0.002EPSS

2021-11-24 05:15 PM
125
2
cve
cve

CVE-2021-21980

The vSphere Web Client (FLEX/Flash) contains an unauthorized arbitrary file read vulnerability. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to gain access to sensitive...

7.5CVSS

8.6AI Score

0.002EPSS

2021-11-24 05:15 PM
131
6
cve
cve

CVE-2021-22049

The vSphere Web Client (FLEX/Flash) contains an SSRF (Server Side Request Forgery) vulnerability in the vSAN Web Client (vSAN UI) plug-in. A malicious actor with network access to port 443 on vCenter Server may exploit this issue by accessing a URL request outside of vCenter Server or accessing an....

9.8CVSS

9.2AI Score

0.002EPSS

2021-11-24 05:15 PM
139
2
cve
cve

CVE-2021-22048

The vCenter Server contains a privilege escalation vulnerability in the IWA (Integrated Windows Authentication) authentication mechanism. A malicious actor with non-administrative access to vCenter Server may exploit this issue to elevate privileges to a higher privileged...

8.8CVSS

8.8AI Score

0.003EPSS

2021-11-10 06:15 PM
59
3
cve
cve

CVE-2021-22033

Releases prior to VMware vRealize Operations 8.6 contain a Server Side Request Forgery (SSRF)...

2.7CVSS

4AI Score

0.001EPSS

2021-10-13 04:15 PM
24
cve
cve

CVE-2021-22016

The vCenter Server contains a reflected cross-site scripting vulnerability due to a lack of input sanitization. An attacker may exploit this issue to execute malicious scripts by tricking a victim into clicking a malicious...

6.1CVSS

6.5AI Score

0.001EPSS

2021-09-23 01:15 PM
70
cve
cve

CVE-2021-22018

The vCenter Server contains an arbitrary file deletion vulnerability in a VMware vSphere Life-cycle Manager plug-in. A malicious actor with network access to port 9087 on vCenter Server may exploit this issue to delete non critical...

6.5CVSS

6.7AI Score

0.007EPSS

2021-09-23 01:15 PM
38
cve
cve

CVE-2021-22017

Rhttproxy as used in vCenter Server contains a vulnerability due to improper implementation of URI normalization. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to bypass proxy leading to internal endpoints being...

5.3CVSS

6.6AI Score

0.085EPSS

2021-09-23 01:15 PM
867
In Wild
cve
cve

CVE-2021-22020

The vCenter Server contains a denial-of-service vulnerability in the Analytics service. Successful exploitation of this issue may allow an attacker to create a denial-of-service condition on vCenter...

5.5CVSS

7.1AI Score

0.0004EPSS

2021-09-23 01:15 PM
63
cve
cve

CVE-2021-22019

The vCenter Server contains a denial-of-service vulnerability in VAPI (vCenter API) service. A malicious actor with network access to port 5480 on vCenter Server may exploit this issue by sending a specially crafted jsonrpc message to create a denial of service...

7.5CVSS

7.7AI Score

0.003EPSS

2021-09-23 01:15 PM
67
cve
cve

CVE-2021-22015

The vCenter Server contains multiple local privilege escalation vulnerabilities due to improper permissions of files and directories. An authenticated local user with non-administrative privilege may exploit these issues to elevate their privileges to root on vCenter Server...

7.8CVSS

8AI Score

0.0004EPSS

2021-09-23 01:15 PM
107
cve
cve

CVE-2021-22012

The vCenter Server contains an information disclosure vulnerability due to an unauthenticated appliance management API. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to gain access to sensitive...

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-23 12:15 PM
30
cve
cve

CVE-2021-22013

The vCenter Server contains a file path traversal vulnerability leading to information disclosure in the appliance management API. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to gain access to sensitive...

7.5CVSS

7.4AI Score

0.003EPSS

2021-09-23 12:15 PM
38
cve
cve

CVE-2021-22014

The vCenter Server contains an authenticated code execution vulnerability in VAMI (Virtual Appliance Management Infrastructure). An authenticated VAMI user with network access to port 5480 on vCenter Server may exploit this issue to execute code on the underlying operating system that hosts...

7.2CVSS

7.9AI Score

0.001EPSS

2021-09-23 12:15 PM
72
cve
cve

CVE-2021-22005

The vCenter Server contains an arbitrary file upload vulnerability in the Analytics service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to execute code on vCenter Server by uploading a specially crafted...

9.8CVSS

8.7AI Score

0.974EPSS

2021-09-23 12:15 PM
1071
In Wild
4
cve
cve

CVE-2021-22011

vCenter Server contains an unauthenticated API endpoint vulnerability in vCenter Server Content Library. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to perform unauthenticated VM network setting...

5.3CVSS

6.1AI Score

0.001EPSS

2021-09-23 12:15 PM
88
cve
cve

CVE-2021-22006

The vCenter Server contains a reverse proxy bypass vulnerability due to the way the endpoints handle the URI. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to access restricted...

7.5CVSS

7.8AI Score

0.003EPSS

2021-09-23 12:15 PM
83
cve
cve

CVE-2021-22009

The vCenter Server contains multiple denial-of-service vulnerabilities in VAPI (vCenter API) service. A malicious actor with network access to port 443 on vCenter Server may exploit these issues to create a denial of service condition due to excessive memory consumption by VAPI...

7.5CVSS

7.5AI Score

0.003EPSS

2021-09-23 12:15 PM
109
cve
cve

CVE-2021-22007

The vCenter Server contains a local information disclosure vulnerability in the Analytics service. An authenticated user with non-administrative privilege may exploit this issue to gain access to sensitive...

5.5CVSS

6.9AI Score

0.0004EPSS

2021-09-23 12:15 PM
64
cve
cve

CVE-2021-21993

The vCenter Server contains an SSRF (Server Side Request Forgery) vulnerability due to improper validation of URLs in vCenter Server Content Library. An authorised user with access to content library may exploit this issue by sending a POST request to vCenter Server leading to information...

6.5CVSS

7AI Score

0.001EPSS

2021-09-23 12:15 PM
108
cve
cve

CVE-2021-22008

The vCenter Server contains an information disclosure vulnerability in VAPI (vCenter API) service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue by sending a specially crafted json-rpc message to gain access to sensitive...

7.5CVSS

7.3AI Score

0.026EPSS

2021-09-23 12:15 PM
84
cve
cve

CVE-2021-22010

The vCenter Server contains a denial-of-service vulnerability in VPXD service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to create a denial of service condition due to excessive memory consumption by VPXD...

7.5CVSS

8.2AI Score

0.001EPSS

2021-09-23 12:15 PM
74
Total number of security vulnerabilities88