Lucene search

K

Vmware Security Vulnerabilities

cve
cve

CVE-2022-31708

vRealize Operations (vROps) contains a broken access control vulnerability. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of...

4.9CVSS

5.4AI Score

0.001EPSS

2022-12-16 04:15 PM
49
cve
cve

CVE-2022-31675

VMware vRealize Operations contains an authentication bypass vulnerability. An unauthenticated malicious actor with network access may be able to create a user with administrative...

7.5CVSS

8.1AI Score

0.001EPSS

2022-08-10 08:15 PM
43
5
cve
cve

CVE-2022-31672

VMware vRealize Operations contains a privilege escalation vulnerability. A malicious actor with administrative network access can escalate privileges to...

7.2CVSS

7.9AI Score

0.001EPSS

2022-08-10 08:15 PM
52
5
cve
cve

CVE-2022-31692

Spring Security, versions 5.7 prior to 5.7.5 and 5.6 prior to 5.6.9 could be susceptible to authorization rules bypass via forward or include dispatcher types. Specifically, an application is vulnerable when all of the following are true: The application expects that Spring Security applies...

9.8CVSS

9.2AI Score

0.002EPSS

2022-10-31 08:15 PM
113
8
cve
cve

CVE-2022-31690

Spring Security, versions 5.7 prior to 5.7.5, and 5.6 prior to 5.6.9, and older unsupported versions could be susceptible to a privilege escalation under certain conditions. A malicious user or attacker can modify a request initiated by the Client (via the browser) to the Authorization Server...

8.1CVSS

7.8AI Score

0.003EPSS

2022-10-31 08:15 PM
325
6
cve
cve

CVE-2021-1082

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), in which an input length is not validated, which may lead to information disclosure, tampering of data, or denial of service. vGPU version 12.x (prior to 12.2), version 11.x (prior to 11.4) and version 8.x...

7.8CVSS

7.1AI Score

0.0004EPSS

2021-04-29 07:15 PM
40
2
cve
cve

CVE-2021-1062

NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which an input data length is not validated, which may lead to tampering of data or denial of service. This affects vGPU version 8.x (prior to 8.6) and version 11.0 (prior to...

7.1CVSS

7.2AI Score

0.0004EPSS

2021-01-08 03:15 PM
28
cve
cve

CVE-2021-1083

NVIDIA vGPU software contains a vulnerability in the guest kernel mode driver and Virtual GPU Manager (vGPU plugin), in which an input length is not validated, which may lead to information disclosure, tampering of data, or denial of service. This affects vGPU version 12.x (prior to 12.2) and...

7.8CVSS

7AI Score

0.0004EPSS

2021-04-29 07:15 PM
41
2
cve
cve

CVE-2021-1058

NVIDIA vGPU software contains a vulnerability in the guest kernel mode driver and vGPU plugin, in which an input data size is not validated, which may lead to tampering of data or denial of service. This affects vGPU version 8.x (prior to 8.6) and version 11.0 (prior to...

7.1CVSS

7AI Score

0.0004EPSS

2021-01-08 03:15 PM
27
3
cve
cve

CVE-2021-1081

NVIDIA vGPU software contains a vulnerability in the guest kernel mode driver and Virtual GPU manager (vGPU plugin), in which an input length is not validated, which may lead to information disclosure, tampering of data, or denial of service. This affects vGPU version 12.x (prior to 12.2), version....

7.8CVSS

7AI Score

0.0004EPSS

2021-04-29 07:15 PM
40
2
cve
cve

CVE-2023-20891

The VMware Tanzu Application Service for VMs and Isolation Segment contain an information disclosure vulnerability due to the logging of credentials in hex encoding in platform system audit logs. A malicious non-admin user who has access to the platform system audit logs can access hex encoded CF.....

6.5CVSS

6.2AI Score

0.0005EPSS

2023-07-26 06:15 AM
2398
cve
cve

CVE-2023-34035

Spring Security versions 5.8 prior to 5.8.5, 6.0 prior to 6.0.5, and 6.1 prior to 6.1.2 could be susceptible to authorization rule misconfiguration if the application uses requestMatchers(String) and multiple servlets, one of them being Spring MVC’s DispatcherServlet. (DispatcherServlet is a...

7.3CVSS

5.4AI Score

0.001EPSS

2023-07-18 04:15 PM
28
cve
cve

CVE-2023-20887

Aria Operations for Networks contains a command injection vulnerability. A malicious actor with network access to VMware Aria Operations for Networks may be able to perform a command injection attack resulting in remote code...

9.8CVSS

9.8AI Score

0.967EPSS

2023-06-07 03:15 PM
419
In Wild
cve
cve

CVE-2022-31008

RabbitMQ is a multi-protocol messaging and streaming broker. In affected versions the shovel and federation plugins perform URI obfuscation in their worker (link) state. The encryption key used to encrypt the URI was seeded with a predictable secret. This means that in case of certain exceptions...

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-06 06:16 PM
81
11
cve
cve

CVE-2022-22947

In spring cloud gateway versions prior to 3.1.1+ and 3.0.7+ , applications are vulnerable to a code injection attack when the Gateway Actuator endpoint is enabled, exposed and unsecured. A remote attacker could make a maliciously crafted request that could allow arbitrary remote execution on the...

10CVSS

9.7AI Score

0.975EPSS

2022-03-03 10:15 PM
1849
In Wild
6
cve
cve

CVE-2023-34036

Reactive web applications that use Spring HATEOAS to produce hypermedia-based responses might be exposed to malicious forwarded headers if they are not behind a trusted proxy that ensures correctness of such headers, or if they don't have anything else in place to handle (and possibly discard)...

5.3CVSS

5.2AI Score

0.001EPSS

2023-07-17 11:15 AM
40
cve
cve

CVE-2023-20896

The VMware vCenter Server contains an out-of-bounds read vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds read by sending a specially crafted packet leading to denial-of-service of certain services...

7.5CVSS

8.3AI Score

0.001EPSS

2023-06-22 01:15 PM
30
cve
cve

CVE-2023-20893

The VMware vCenter Server contains a use-after-free vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit this issue to execute arbitrary code on the underlying operating system that hosts vCenter...

9.8CVSS

9.7AI Score

0.002EPSS

2023-06-22 12:15 PM
30
cve
cve

CVE-2023-20895

The VMware vCenter Server contains a memory corruption vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger a memory corruption vulnerability which may bypass...

9.8CVSS

9.5AI Score

0.001EPSS

2023-06-22 12:15 PM
21
cve
cve

CVE-2023-20892

The vCenter Server contains a heap overflow vulnerability due to the usage of uninitialized memory in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit heap-overflow vulnerability to execute arbitrary code on the underlying operating...

9.8CVSS

9.7AI Score

0.001EPSS

2023-06-22 12:15 PM
163
cve
cve

CVE-2023-20894

The VMware vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bound write by sending a specially crafted packet leading to memory...

9.8CVSS

9.3AI Score

0.002EPSS

2023-06-22 12:15 PM
26
cve
cve

CVE-2023-20899

VMware SD-WAN (Edge) contains a bypass authentication vulnerability. An unauthenticated attacker can download the Diagnostic bundle of the application under VMware SD-WAN...

7.5CVSS

7.7AI Score

0.003EPSS

2023-07-06 11:15 PM
18
cve
cve

CVE-2023-25517

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where a guest OS may be able to control resources for which it is not authorized, which may lead to information disclosure and data...

7.1CVSS

6.9AI Score

0.0004EPSS

2023-07-04 12:15 AM
6
cve
cve

CVE-2022-22963

In Spring Cloud Function versions 3.1.6, 3.2.2 and older unsupported versions, when using routing functionality it is possible for a user to provide a specially crafted SpEL as a routing-expression that may result in remote code execution and access to local...

9.8CVSS

9.5AI Score

0.975EPSS

2022-04-01 11:15 PM
1218
In Wild
3
cve
cve

CVE-2023-20883

In Spring Boot versions 3.0.0 - 3.0.6, 2.7.0 - 2.7.11, 2.6.0 - 2.6.14, 2.5.0 - 2.5.14 and older unsupported versions, there is potential for a denial-of-service (DoS) attack if Spring MVC is used together with a reverse proxy...

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-26 05:15 PM
182
cve
cve

CVE-2017-4947

VMware vRealize Automation (7.3 and 7.2) and vSphere Integrated Containers (1.x before 1.3) contain a deserialization vulnerability via Xenon. Successful exploitation of this issue may allow remote attackers to execute arbitrary code on the...

9.8CVSS

9.8AI Score

0.046EPSS

2018-01-29 04:29 PM
26
cve
cve

CVE-2023-20889

Aria Operations for Networks contains an information disclosure vulnerability. A malicious actor with network access to VMware Aria Operations for Networks may be able to perform a command injection attack resulting in information...

7.5CVSS

8.3AI Score

0.488EPSS

2023-06-07 03:15 PM
59
In Wild
cve
cve

CVE-2023-20888

Aria Operations for Networks contains an authenticated deserialization vulnerability. A malicious actor with network access to VMware Aria Operations for Networks and valid 'member' role credentials may be able to perform a deserialization attack resulting in remote code...

8.8CVSS

9.3AI Score

0.248EPSS

2023-06-07 03:15 PM
60
In Wild
cve
cve

CVE-2021-31693

The 10Web Photo Gallery plugin through 1.5.68 for WordPress allows XSS via album_gallery_id_0, bwg_album_search_0, and type_0 for bwg_frontend_data. NOTE: other parameters are covered by CVE-2021-24291, CVE-2021-25041, and CVE-2021-46889. NOTE: VMware information, previously connected to this CVE.....

6.5CVSS

5.6AI Score

0.001EPSS

2022-11-29 09:15 PM
61
4
cve
cve

CVE-2023-20884

VMware Workspace ONE Access and VMware Identity Manager contain an insecure redirect vulnerability. An unauthenticated malicious actor may be able to redirect a victim to an attacker controlled domain due to improper path handling leading to sensitive information...

6.1CVSS

5.9AI Score

0.001EPSS

2023-05-30 04:15 PM
49
cve
cve

CVE-2023-20879

VMware Aria Operations contains a Local privilege escalation vulnerability. A malicious actor with administrative privileges in the Aria Operations application can gain root access to the underlying operating...

6.7CVSS

7.3AI Score

0.0004EPSS

2023-05-12 09:15 PM
20
cve
cve

CVE-2023-20877

VMware Aria Operations contains a privilege escalation vulnerability. An authenticated malicious user with ReadOnly privileges can perform code execution leading to privilege...

8.8CVSS

8.9AI Score

0.001EPSS

2023-05-12 09:15 PM
36
cve
cve

CVE-2023-20878

VMware Aria Operations contains a deserialization vulnerability. A malicious actor with administrative privileges can execute arbitrary commands and disrupt the...

7.2CVSS

7.8AI Score

0.001EPSS

2023-05-12 09:15 PM
22
cve
cve

CVE-2023-20868

NSX-T contains a reflected cross-site scripting vulnerability due to a lack of input validation. A remote attacker can inject HTML or JavaScript to redirect to malicious...

6.1CVSS

5.9AI Score

0.001EPSS

2023-05-26 06:15 PM
49
cve
cve

CVE-2023-31131

Greenplum Database (GPDB) is an open source data warehouse based on PostgreSQL. In versions prior to 6.22.3 Greenplum Database used an unsafe methods to extract tar files within GPPKGs. greenplum-db is vulnerable to path traversal leading to arbitrary file writes. An attacker can use this...

9.1CVSS

9.2AI Score

0.002EPSS

2023-05-15 10:15 PM
19
cve
cve

CVE-2023-20880

VMware Aria Operations contains a privilege escalation vulnerability. A malicious actor with administrative access to the local system can escalate privileges to...

6.7CVSS

7.3AI Score

0.0004EPSS

2023-05-12 09:15 PM
22
cve
cve

CVE-2023-20860

Spring Framework running version 6.0.0 - 6.0.6 or 5.3.0 - 5.3.25 using "**" as a pattern in Spring Security configuration with the mvcRequestMatcher creates a mismatch in pattern matching between Spring Security and Spring MVC, and the potential for a security...

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-27 10:15 PM
189
cve
cve

CVE-2023-20869

VMware Workstation (17.x) and VMware Fusion (13.x) contain a stack-based buffer-overflow vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual...

8.2CVSS

8.4AI Score

0.002EPSS

2023-04-25 10:15 PM
114
cve
cve

CVE-2023-20870

VMware Workstation and Fusion contain an out-of-bounds read vulnerability that exists in the functionality for sharing host Bluetooth devices with the virtual...

6CVSS

7AI Score

0.001EPSS

2023-04-25 10:15 PM
48
cve
cve

CVE-2023-20872

VMware Workstation and Fusion contain an out-of-bounds read/write vulnerability in SCSI CD/DVD device...

8.8CVSS

8.5AI Score

0.0004EPSS

2023-04-25 09:15 PM
187
cve
cve

CVE-2023-20871

VMware Fusion contains a local privilege escalation vulnerability. A malicious actor with read/write access to the host operating system can elevate privileges to gain root access to the host operating...

7.8CVSS

8AI Score

0.0004EPSS

2023-04-25 09:15 PM
106
cve
cve

CVE-2023-29552

The Service Location Protocol (SLP, RFC 2608) allows an unauthenticated, remote attacker to register arbitrary services. This could allow the attacker to use spoofed UDP traffic to conduct a denial-of-service attack with a significant amplification...

7.5CVSS

7.4AI Score

0.023EPSS

2023-04-25 04:15 PM
252
In Wild
cve
cve

CVE-2023-20864

VMware Aria Operations for Logs contains a deserialization vulnerability. An unauthenticated, malicious actor with network access to VMware Aria Operations for Logs may be able to execute arbitrary code as...

9.8CVSS

9.7AI Score

0.258EPSS

2023-04-20 09:15 PM
75
cve
cve

CVE-2023-20865

VMware Aria Operations for Logs contains a command injection vulnerability. A malicious actor with administrative privileges in VMware Aria Operations for Logs can execute arbitrary commands as...

7.2CVSS

8.9AI Score

0.001EPSS

2023-04-20 09:15 PM
57
cve
cve

CVE-2023-20866

In Spring Session version 3.0.0, the session id can be logged to the standard output stream. This vulnerability exposes sensitive information to those who have access to the application logs and can be used for session hijacking. Specifically, an application is vulnerable if it is using...

6.5CVSS

6.2AI Score

0.001EPSS

2023-04-13 08:15 PM
26
cve
cve

CVE-2016-1000027

Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's...

9.8CVSS

9.8AI Score

0.024EPSS

2020-01-02 11:15 PM
394
5
cve
cve

CVE-2023-20861

In Spring Framework versions 6.0.0 - 6.0.6, 5.3.0 - 5.3.25, 5.2.0.RELEASE - 5.2.22.RELEASE, and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS)...

6.5CVSS

6.6AI Score

0.001EPSS

2023-03-23 09:15 PM
131
cve
cve

CVE-2022-22957

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain two remote code execution vulnerabilities (CVE-2022-22957 & CVE-2022-22958). A malicious actor with administrative access can trigger deserialization of untrusted data through malicious JDBC URI which may result in...

7.2CVSS

8.6AI Score

0.02EPSS

2022-04-13 06:15 PM
216
cve
cve

CVE-2022-22956

VMware Workspace ONE Access has two authentication bypass vulnerabilities (CVE-2022-22955 & CVE-2022-22956) in the OAuth2 ACS framework. A malicious actor may bypass the authentication mechanism and execute any operation due to exposed endpoints in the authentication...

9.8CVSS

9.7AI Score

0.002EPSS

2022-04-13 06:15 PM
166
cve
cve

CVE-2022-22978

In spring security versions prior to 5.4.11+, 5.5.7+ , 5.6.4+ and older unsupported versions, RegexRequestMatcher can easily be misconfigured to be bypassed on some servlet containers. Applications using RegexRequestMatcher with . in the regular expression are possibly vulnerable to an...

9.8CVSS

9.2AI Score

0.009EPSS

2022-05-19 03:15 PM
219
7
Total number of security vulnerabilities883