Lucene search

K

Vmware Workspace One Access And Identity Manager Security Vulnerabilities

cve
cve

CVE-2023-20884

VMware Workspace ONE Access and VMware Identity Manager contain an insecure redirect vulnerability. An unauthenticated malicious actor may be able to redirect a victim to an attacker controlled domain due to improper path handling leading to sensitive information...

6.1CVSS

5.9AI Score

0.001EPSS

2023-05-30 04:15 PM
50
cve
cve

CVE-2022-31701

VMware Workspace ONE Access and Identity Manager contain a broken authentication vulnerability. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of...

5.3CVSS

6AI Score

0.001EPSS

2022-12-14 07:15 PM
45
cve
cve

CVE-2022-31700

VMware Workspace ONE Access and Identity Manager contain an authenticated remote code execution vulnerability. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of...

7.2CVSS

7.3AI Score

0.002EPSS

2022-12-14 07:15 PM
42
cve
cve

CVE-2022-31656

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an authentication bypass vulnerability affecting local domain users. A malicious actor with network access to the UI may be able to obtain administrative access without the need to...

9.8CVSS

9.1AI Score

0.641EPSS

2022-08-05 04:15 PM
265
11
cve
cve

CVE-2022-31661

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain two privilege escalation vulnerabilities. A malicious actor with local access can escalate privileges to...

7.8CVSS

8.7AI Score

0.0004EPSS

2022-08-05 04:15 PM
88
4
cve
cve

CVE-2022-31665

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a remote code execution vulnerability. A malicious actor with administrator and network access can trigger a remote code...

7.2CVSS

8.5AI Score

0.002EPSS

2022-08-05 04:15 PM
119
4
cve
cve

CVE-2022-31658

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a remote code execution vulnerability. A malicious actor with administrator and network access can trigger a remote code...

7.2CVSS

8.5AI Score

0.002EPSS

2022-08-05 04:15 PM
127
4
cve
cve

CVE-2022-31664

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a privilege escalation vulnerability. A malicious actor with local access can escalate privileges to...

7.8CVSS

8.7AI Score

0.0004EPSS

2022-08-05 04:15 PM
98
4
cve
cve

CVE-2022-31662

VMware Workspace ONE Access, Identity Manager, Connectors and vRealize Automation contain a path traversal vulnerability. A malicious actor with network access may be able to access arbitrary...

7.5CVSS

8.4AI Score

0.001EPSS

2022-08-05 04:15 PM
53
3
cve
cve

CVE-2022-31660

VMware Workspace ONE Access, Identity Manager and vRealize Automation contains a privilege escalation vulnerability. A malicious actor with local access can escalate privileges to...

7.8CVSS

8.6AI Score

0.001EPSS

2022-08-05 04:15 PM
61
4
cve
cve

CVE-2022-31657

VMware Workspace ONE Access and Identity Manager contain a URL injection vulnerability. A malicious actor with network access may be able to redirect an authenticated user to an arbitrary...

9.8CVSS

9.2AI Score

0.002EPSS

2022-08-05 04:15 PM
57
3
cve
cve

CVE-2022-31659

VMware Workspace ONE Access and Identity Manager contain a remote code execution vulnerability. A malicious actor with administrator and network access can trigger a remote code...

7.2CVSS

8.5AI Score

0.002EPSS

2022-08-05 04:15 PM
134
4
cve
cve

CVE-2022-31663

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a reflected cross-site scripting (XSS) vulnerability. Due to improper user input sanitization, a malicious actor with some user interaction may be able to inject javascript code in the target user's...

6.1CVSS

7.1AI Score

0.001EPSS

2022-08-05 04:15 PM
72
5
cve
cve

CVE-2022-22972

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an authentication bypass vulnerability affecting local domain users. A malicious actor with network access to the UI may be able to obtain administrative access without the need to...

9.8CVSS

9.1AI Score

0.574EPSS

2022-05-20 09:15 PM
111
In Wild
10
cve
cve

CVE-2022-22973

VMware Workspace ONE Access and Identity Manager contain a privilege escalation vulnerability. A malicious actor with local access can escalate privileges to...

7.8CVSS

8.6AI Score

0.0004EPSS

2022-05-20 09:15 PM
97
In Wild
6
cve
cve

CVE-2022-22960

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a privilege escalation vulnerability due to improper permissions in support scripts. A malicious actor with local access can escalate privileges to...

7.8CVSS

8.7AI Score

0.001EPSS

2022-04-13 06:15 PM
1028
In Wild
2
cve
cve

CVE-2022-22958

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain two remote code execution vulnerabilities (CVE-2022-22957 & CVE-2022-22958). A malicious actor with administrative access can trigger deserialization of untrusted data through malicious JDBC URI which may result in...

7.2CVSS

8.6AI Score

0.02EPSS

2022-04-13 06:15 PM
88
cve
cve

CVE-2022-22961

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an information disclosure vulnerability due to returning excess information. A malicious actor with remote access may leak the hostname of the target system. Successful exploitation of this issue can lead to targeting...

5.3CVSS

6.8AI Score

0.001EPSS

2022-04-13 06:15 PM
116
2
cve
cve

CVE-2022-22959

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a cross site request forgery vulnerability. A malicious actor can trick a user through a cross site request forgery to unintentionally validate a malicious JDBC...

4.3CVSS

6.5AI Score

0.001EPSS

2022-04-13 06:15 PM
139
cve
cve

CVE-2022-22957

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain two remote code execution vulnerabilities (CVE-2022-22957 & CVE-2022-22958). A malicious actor with administrative access can trigger deserialization of untrusted data through malicious JDBC URI which may result in...

7.2CVSS

8.6AI Score

0.02EPSS

2022-04-13 06:15 PM
216
cve
cve

CVE-2022-22954

VMware Workspace ONE Access and Identity Manager contain a remote code execution vulnerability due to server-side template injection. A malicious actor with network access can trigger a server-side template injection that may result in remote code...

9.8CVSS

9.8AI Score

0.974EPSS

2022-04-11 08:15 PM
1078
In Wild
5
cve
cve

CVE-2021-22056

VMware Workspace ONE Access 21.08, 20.10.0.1, and 20.10 and Identity Manager 3.3.5, 3.3.4, and 3.3.3 contain an SSRF vulnerability. A malicious actor with network access may be able to make HTTP requests to arbitrary origins and read the full...

7.5CVSS

7.6AI Score

0.001EPSS

2021-12-20 09:15 PM
23
cve
cve

CVE-2021-22002

VMware Workspace ONE Access and Identity Manager, allow the /cfg web app and diagnostic endpoints, on port 8443, to be accessed via port 443 using a custom host header. A malicious actor with network access to port 443 could tamper with host headers to facilitate access to the /cfg web app, in...

9.8CVSS

9.3AI Score

0.003EPSS

2021-08-31 10:15 PM
53
cve
cve

CVE-2021-22003

VMware Workspace ONE Access and Identity Manager, unintentionally provide a login interface on port 7443. A malicious actor with network access to port 7443 may attempt user enumeration or brute force the login endpoint, which may or may not be practical based on lockout policy configuration and...

7.5CVSS

8.6AI Score

0.001EPSS

2021-08-31 10:15 PM
55
cve
cve

CVE-2020-4006

VMware Workspace One Access, Access Connector, Identity Manager, and Identity Manager Connector address have a command injection...

9.1CVSS

9.4AI Score

0.478EPSS

2020-11-23 10:15 PM
1088
In Wild
39