Lucene search

K

Vmware Vrealize Operations Security Vulnerabilities

cve
cve

CVE-2023-20880

VMware Aria Operations contains a privilege escalation vulnerability. A malicious actor with administrative access to the local system can escalate privileges to...

6.7CVSS

7.3AI Score

0.0004EPSS

2023-05-12 09:15 PM
23
cve
cve

CVE-2023-20878

VMware Aria Operations contains a deserialization vulnerability. A malicious actor with administrative privileges can execute arbitrary commands and disrupt the...

7.2CVSS

7.8AI Score

0.001EPSS

2023-05-12 09:15 PM
22
cve
cve

CVE-2023-20877

VMware Aria Operations contains a privilege escalation vulnerability. An authenticated malicious user with ReadOnly privileges can perform code execution leading to privilege...

8.8CVSS

8.9AI Score

0.001EPSS

2023-05-12 09:15 PM
37
cve
cve

CVE-2023-20879

VMware Aria Operations contains a Local privilege escalation vulnerability. A malicious actor with administrative privileges in the Aria Operations application can gain root access to the underlying operating...

6.7CVSS

7.3AI Score

0.0004EPSS

2023-05-12 09:15 PM
21
cve
cve

CVE-2023-20865

VMware Aria Operations for Logs contains a command injection vulnerability. A malicious actor with administrative privileges in VMware Aria Operations for Logs can execute arbitrary commands as...

7.2CVSS

8.9AI Score

0.001EPSS

2023-04-20 09:15 PM
57
cve
cve

CVE-2023-20864

VMware Aria Operations for Logs contains a deserialization vulnerability. An unauthenticated, malicious actor with network access to VMware Aria Operations for Logs may be able to execute arbitrary code as...

9.8CVSS

9.7AI Score

0.191EPSS

2023-04-20 09:15 PM
76
cve
cve

CVE-2023-20856

VMware vRealize Operations (vROps) contains a CSRF bypass vulnerability. A malicious user could execute actions on the vROps platform on behalf of the authenticated victim...

8.8CVSS

8.7AI Score

0.001EPSS

2023-02-01 03:15 AM
41
cve
cve

CVE-2022-31708

vRealize Operations (vROps) contains a broken access control vulnerability. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of...

4.9CVSS

5.4AI Score

0.001EPSS

2022-12-16 04:15 PM
50
cve
cve

CVE-2022-31707

vRealize Operations (vROps) contains a privilege escalation vulnerability. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of...

7.2CVSS

7.2AI Score

0.002EPSS

2022-12-16 04:15 PM
42
cve
cve

CVE-2022-31682

VMware Aria Operations contains an arbitrary file read vulnerability. A malicious actor with administrative privileges may be able to read arbitrary files containing sensitive...

4.9CVSS

5AI Score

0.001EPSS

2022-10-11 09:15 PM
24
7
cve
cve

CVE-2022-31675

VMware vRealize Operations contains an authentication bypass vulnerability. An unauthenticated malicious actor with network access may be able to create a user with administrative...

7.5CVSS

8.1AI Score

0.001EPSS

2022-08-10 08:15 PM
43
5
cve
cve

CVE-2022-31674

VMware vRealize Operations contains an information disclosure vulnerability. A low-privileged malicious actor with network access can access log files that lead to information...

4.3CVSS

5.6AI Score

0.001EPSS

2022-08-10 08:15 PM
62
5
cve
cve

CVE-2022-31672

VMware vRealize Operations contains a privilege escalation vulnerability. A malicious actor with administrative network access can escalate privileges to...

7.2CVSS

7.9AI Score

0.001EPSS

2022-08-10 08:15 PM
52
5
cve
cve

CVE-2022-31673

VMware vRealize Operations contains an information disclosure vulnerability. A low-privileged malicious actor with network access can create and leak hex dumps, leading to information disclosure. Successful exploitation can lead to a remote code...

8.8CVSS

8.4AI Score

0.002EPSS

2022-08-10 08:15 PM
62
5
cve
cve

CVE-2021-22034

Releases prior to VMware vRealize Operations Tenant App 8.6 contain an Information Disclosure...

7.5CVSS

7.2AI Score

0.001EPSS

2021-10-21 08:15 PM
23
cve
cve

CVE-2021-22033

Releases prior to VMware vRealize Operations 8.6 contain a Server Side Request Forgery (SSRF)...

2.7CVSS

4AI Score

0.001EPSS

2021-10-13 04:15 PM
24
cve
cve

CVE-2021-22025

The vRealize Operations Manager API (8.x prior to 8.5) contains a broken access control vulnerability leading to unauthenticated API access. An unauthenticated malicious actor with network access to the vRealize Operations Manager API can add new nodes to existing vROps...

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-30 06:15 PM
39
cve
cve

CVE-2021-22026

The vRealize Operations Manager API (8.x prior to 8.5) contains a Server Side Request Forgery in an end point. An unauthenticated malicious actor with network access to the vRealize Operations Manager API can perform a Server Side Request Forgery attack leading to information...

7.5CVSS

7.3AI Score

0.001EPSS

2021-08-30 06:15 PM
27
cve
cve

CVE-2021-22023

The vRealize Operations Manager API (8.x prior to 8.5) has insecure object reference vulnerability. A malicious actor with administrative access to vRealize Operations Manager API may be able to modify other users information leading to an account...

7.2CVSS

7AI Score

0.001EPSS

2021-08-30 06:15 PM
38
cve
cve

CVE-2021-22027

The vRealize Operations Manager API (8.x prior to 8.5) contains a Server Side Request Forgery in an end point. An unauthenticated malicious actor with network access to the vRealize Operations Manager API can perform a Server Side Request Forgery attack leading to information...

7.5CVSS

7.3AI Score

0.001EPSS

2021-08-30 06:15 PM
35
cve
cve

CVE-2021-22024

The vRealize Operations Manager API (8.x prior to 8.5) contains an arbitrary log-file read vulnerability. An unauthenticated malicious actor with network access to the vRealize Operations Manager API can read any log file resulting in sensitive information...

7.5CVSS

7.2AI Score

0.001EPSS

2021-08-30 06:15 PM
37
cve
cve

CVE-2021-22022

The vRealize Operations Manager API (8.x prior to 8.5) contains an arbitrary file read vulnerability. A malicious actor with administrative access to vRealize Operations Manager API can read any arbitrary file on server leading to information...

4.9CVSS

5.9AI Score

0.001EPSS

2021-08-30 06:15 PM
30
cve
cve

CVE-2021-21975

Server Side Request Forgery in vRealize Operations Manager API (CVE-2021-21975) prior to 8.4 may allow a malicious actor with network access to the vRealize Operations Manager API can perform a Server Side Request Forgery attack to steal administrative...

7.5CVSS

7.4AI Score

0.974EPSS

2021-03-31 06:15 PM
980
In Wild
15
cve
cve

CVE-2021-21983

Arbitrary file write vulnerability in vRealize Operations Manager API (CVE-2021-21983) prior to 8.4 may allow an authenticated malicious actor with network access to the vRealize Operations Manager API can write files to arbitrary locations on the underlying photon operating...

6.5CVSS

6.8AI Score

0.002EPSS

2021-03-31 06:15 PM
173
In Wild
14