Lucene search

K

Vrealize Operations Security Vulnerabilities

cve
cve

CVE-2016-7457

VMware vRealize Operations (aka vROps) 6.x before 6.4.0 allows remote authenticated users to gain privileges, or halt and remove virtual machines, via unspecified vectors.

10CVSS

9AI Score

0.009EPSS

2016-12-29 09:59 AM
17
cve
cve

CVE-2016-7462

The Suite REST API in VMware vRealize Operations (aka vROps) 6.x before 6.4.0 allows remote authenticated users to write arbitrary content to files or rename files via a crafted DiskFileItem in a relay-request payload that is mishandled during deserialization.

8.5CVSS

7.9AI Score

0.002EPSS

2016-12-29 09:59 AM
30
cve
cve

CVE-2018-6978

vRealize Operations (7.x before 7.0.0.11287810, 6.7.x before 6.7.0.11286837 and 6.6.x before 6.6.1.11286876) contains a local privilege escalation vulnerability due to improper permissions of support scripts. Admin user of the vROps application with shell access may exploit this issue to elevate th...

6.7CVSS

6.7AI Score

0.0004EPSS

2018-12-18 08:29 PM
23
cve
cve

CVE-2020-3943

vRealize Operations for Horizon Adapter (6.7.x prior to 6.7.1 and 6.6.x prior to 6.6.1) uses a JMX RMI service which is not securely configured. An unauthenticated remote attacker who has network access to vRealize Operations, with the Horizon Adapter running, may be able to execute arbitrary code ...

9.8CVSS

9.6AI Score

0.009EPSS

2020-02-19 09:15 PM
49
cve
cve

CVE-2020-3944

vRealize Operations for Horizon Adapter (6.7.x prior to 6.7.1 and 6.6.x prior to 6.6.1) has an improper trust store configuration leading to authentication bypass. An unauthenticated remote attacker who has network access to vRealize Operations, with the Horizon Adapter running, may be able to bypa...

8.6CVSS

9.1AI Score

0.003EPSS

2020-02-19 09:15 PM
54
cve
cve

CVE-2020-3945

vRealize Operations for Horizon Adapter (6.7.x prior to 6.7.1 and 6.6.x prior to 6.6.1) contains an information disclosure vulnerability due to incorrect pairing implementation between the vRealize Operations for Horizon Adapter and Horizon View. An unauthenticated remote attacker who has network a...

7.5CVSS

7.7AI Score

0.004EPSS

2020-02-19 09:15 PM
60
cve
cve

CVE-2021-22033

Releases prior to VMware vRealize Operations 8.6 contain a Server Side Request Forgery (SSRF) vulnerability.

2.7CVSS

4AI Score

0.001EPSS

2021-10-13 04:15 PM
24
cve
cve

CVE-2022-31672

VMware vRealize Operations contains a privilege escalation vulnerability. A malicious actor with administrative network access can escalate privileges to root.

7.2CVSS

7.9AI Score

0.001EPSS

2022-08-10 08:15 PM
52
5
cve
cve

CVE-2022-31673

VMware vRealize Operations contains an information disclosure vulnerability. A low-privileged malicious actor with network access can create and leak hex dumps, leading to information disclosure. Successful exploitation can lead to a remote code execution.

8.8CVSS

8.4AI Score

0.002EPSS

2022-08-10 08:15 PM
62
5
cve
cve

CVE-2022-31674

VMware vRealize Operations contains an information disclosure vulnerability. A low-privileged malicious actor with network access can access log files that lead to information disclosure.

4.3CVSS

5.6AI Score

0.001EPSS

2022-08-10 08:15 PM
62
5
cve
cve

CVE-2022-31675

VMware vRealize Operations contains an authentication bypass vulnerability. An unauthenticated malicious actor with network access may be able to create a user with administrative privileges.

7.5CVSS

8.1AI Score

0.001EPSS

2022-08-10 08:15 PM
43
5
cve
cve

CVE-2022-31682

VMware Aria Operations contains an arbitrary file read vulnerability. A malicious actor with administrative privileges may be able to read arbitrary files containing sensitive data.

4.9CVSS

5AI Score

0.001EPSS

2022-10-11 09:15 PM
24
7
cve
cve

CVE-2022-31707

vRealize Operations (vROps) contains a privilege escalation vulnerability. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 7.2.

7.2CVSS

7.2AI Score

0.002EPSS

2022-12-16 04:15 PM
42
cve
cve

CVE-2022-31708

vRealize Operations (vROps) contains a broken access control vulnerability. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 4.4.

4.9CVSS

5.4AI Score

0.001EPSS

2022-12-16 04:15 PM
50
cve
cve

CVE-2023-20856

VMware vRealize Operations (vROps) contains a CSRF bypass vulnerability. A malicious user could execute actions on the vROps platform on behalf of the authenticated victim user.

8.8CVSS

8.7AI Score

0.001EPSS

2023-02-01 03:15 AM
41
cve
cve

CVE-2023-20877

VMware Aria Operations contains a privilege escalation vulnerability. An authenticated malicious user with ReadOnly privileges can perform code execution leading to privilege escalation.

8.8CVSS

8.9AI Score

0.001EPSS

2023-05-12 09:15 PM
37
cve
cve

CVE-2023-20878

VMware Aria Operations contains a deserialization vulnerability. A malicious actor with administrative privileges can execute arbitrary commands and disrupt the system.

7.2CVSS

7.8AI Score

0.001EPSS

2023-05-12 09:15 PM
22
cve
cve

CVE-2023-20879

VMware Aria Operations contains a Local privilege escalation vulnerability. A malicious actor with administrative privileges in the Aria Operations application can gain root access to the underlying operating system.

6.7CVSS

7.3AI Score

0.0004EPSS

2023-05-12 09:15 PM
21