Lucene search

K

Vmware Security Vulnerabilities

cve
cve

CVE-2021-22014

The vCenter Server contains an authenticated code execution vulnerability in VAMI (Virtual Appliance Management Infrastructure). An authenticated VAMI user with network access to port 5480 on vCenter Server may exploit this issue to execute code on the underlying operating system that hosts...

7.2CVSS

7.9AI Score

0.001EPSS

2021-09-23 12:15 PM
72
cve
cve

CVE-2021-22011

vCenter Server contains an unauthenticated API endpoint vulnerability in vCenter Server Content Library. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to perform unauthenticated VM network setting...

5.3CVSS

6.1AI Score

0.001EPSS

2021-09-23 12:15 PM
88
cve
cve

CVE-2021-22006

The vCenter Server contains a reverse proxy bypass vulnerability due to the way the endpoints handle the URI. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to access restricted...

7.5CVSS

7.8AI Score

0.003EPSS

2021-09-23 12:15 PM
82
cve
cve

CVE-2021-22009

The vCenter Server contains multiple denial-of-service vulnerabilities in VAPI (vCenter API) service. A malicious actor with network access to port 443 on vCenter Server may exploit these issues to create a denial of service condition due to excessive memory consumption by VAPI...

7.5CVSS

7.5AI Score

0.003EPSS

2021-09-23 12:15 PM
109
cve
cve

CVE-2021-22007

The vCenter Server contains a local information disclosure vulnerability in the Analytics service. An authenticated user with non-administrative privilege may exploit this issue to gain access to sensitive...

5.5CVSS

6.9AI Score

0.0004EPSS

2021-09-23 12:15 PM
64
cve
cve

CVE-2021-22010

The vCenter Server contains a denial-of-service vulnerability in VPXD service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to create a denial of service condition due to excessive memory consumption by VPXD...

7.5CVSS

8.2AI Score

0.001EPSS

2021-09-23 12:15 PM
73
cve
cve

CVE-2021-21993

The vCenter Server contains an SSRF (Server Side Request Forgery) vulnerability due to improper validation of URLs in vCenter Server Content Library. An authorised user with access to content library may exploit this issue by sending a POST request to vCenter Server leading to information...

6.5CVSS

7AI Score

0.001EPSS

2021-09-23 12:15 PM
108
cve
cve

CVE-2021-22008

The vCenter Server contains an information disclosure vulnerability in VAPI (vCenter API) service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue by sending a specially crafted json-rpc message to gain access to sensitive...

7.5CVSS

7.3AI Score

0.026EPSS

2021-09-23 12:15 PM
84
cve
cve

CVE-2021-21991

The vCenter Server contains a local privilege escalation vulnerability due to the way it handles session tokens. A malicious actor with non-administrative user access on vCenter Server host may exploit this issue to escalate privileges to Administrator on the vSphere Client (HTML5) or vCenter...

7.8CVSS

8.3AI Score

0.0004EPSS

2021-09-22 07:15 PM
89
cve
cve

CVE-2021-21992

The vCenter Server contains a denial-of-service vulnerability due to improper XML entity parsing. A malicious actor with non-administrative user access to the vCenter Server vSphere Client (HTML5) or vCenter Server vSphere Web Client (FLEX/Flash) may exploit this issue to create a...

6.5CVSS

7.8AI Score

0.001EPSS

2021-09-22 07:15 PM
75
cve
cve

CVE-2020-3960

VMware ESXi (6.7 before ESXi670-202006401-SG and 6.5 before ESXi650-202005401-SG), Workstation (15.x before 15.5.5), and Fusion (11.x before 11.5.5) contain an out-of-bounds read vulnerability in NVMe functionality. A malicious actor with local non-administrative access to a virtual machine with a....

8.4CVSS

7.5AI Score

0.0004EPSS

2021-09-15 01:15 PM
51
cve
cve

CVE-2021-22002

VMware Workspace ONE Access and Identity Manager, allow the /cfg web app and diagnostic endpoints, on port 8443, to be accessed via port 443 using a custom host header. A malicious actor with network access to port 443 could tamper with host headers to facilitate access to the /cfg web app, in...

9.8CVSS

9.3AI Score

0.003EPSS

2021-08-31 10:15 PM
52
cve
cve

CVE-2021-22003

VMware Workspace ONE Access and Identity Manager, unintentionally provide a login interface on port 7443. A malicious actor with network access to port 7443 may attempt user enumeration or brute force the login endpoint, which may or may not be practical based on lockout policy configuration and...

7.5CVSS

8.6AI Score

0.001EPSS

2021-08-31 10:15 PM
54
cve
cve

CVE-2021-22029

VMware Workspace ONE UEM REST API contains a denial of service vulnerability. A malicious actor with access to /API/system/admins/session could cause an API denial of service due to improper rate...

7.5CVSS

7.3AI Score

0.001EPSS

2021-08-31 09:15 PM
37
cve
cve

CVE-2021-22021

VMware vRealize Log Insight (8.x prior to 8.4) contains a Cross Site Scripting (XSS) vulnerability due to improper user input validation. An attacker with user privileges may be able to inject a malicious payload via the Log Insight UI which would be executed when the victim accesses the shared...

5.4CVSS

5.3AI Score

0.001EPSS

2021-08-30 07:15 PM
30
cve
cve

CVE-2021-22025

The vRealize Operations Manager API (8.x prior to 8.5) contains a broken access control vulnerability leading to unauthenticated API access. An unauthenticated malicious actor with network access to the vRealize Operations Manager API can add new nodes to existing vROps...

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-30 06:15 PM
38
cve
cve

CVE-2021-22023

The vRealize Operations Manager API (8.x prior to 8.5) has insecure object reference vulnerability. A malicious actor with administrative access to vRealize Operations Manager API may be able to modify other users information leading to an account...

7.2CVSS

7AI Score

0.001EPSS

2021-08-30 06:15 PM
37
cve
cve

CVE-2021-22026

The vRealize Operations Manager API (8.x prior to 8.5) contains a Server Side Request Forgery in an end point. An unauthenticated malicious actor with network access to the vRealize Operations Manager API can perform a Server Side Request Forgery attack leading to information...

7.5CVSS

7.3AI Score

0.001EPSS

2021-08-30 06:15 PM
26
cve
cve

CVE-2021-22027

The vRealize Operations Manager API (8.x prior to 8.5) contains a Server Side Request Forgery in an end point. An unauthenticated malicious actor with network access to the vRealize Operations Manager API can perform a Server Side Request Forgery attack leading to information...

7.5CVSS

7.3AI Score

0.001EPSS

2021-08-30 06:15 PM
34
cve
cve

CVE-2021-22024

The vRealize Operations Manager API (8.x prior to 8.5) contains an arbitrary log-file read vulnerability. An unauthenticated malicious actor with network access to the vRealize Operations Manager API can read any log file resulting in sensitive information...

7.5CVSS

7.2AI Score

0.001EPSS

2021-08-30 06:15 PM
37
cve
cve

CVE-2021-22022

The vRealize Operations Manager API (8.x prior to 8.5) contains an arbitrary file read vulnerability. A malicious actor with administrative access to vRealize Operations Manager API can read any arbitrary file on server leading to information...

4.9CVSS

5.9AI Score

0.001EPSS

2021-08-30 06:15 PM
30
cve
cve

CVE-2021-22000

VMware Thinapp version 5.x prior to 5.2.10 contain a DLL hijacking vulnerability due to insecure loading of DLLs. A malicious actor with non-administrative privileges may exploit this vulnerability to elevate privileges to administrator level on the Windows operating system having VMware ThinApp...

7.8CVSS

7.5AI Score

0.001EPSS

2021-07-13 07:15 PM
51
5
cve
cve

CVE-2021-21994

SFCB (Small Footprint CIM Broker) as used in ESXi has an authentication bypass vulnerability. A malicious actor with network access to port 5989 on ESXi may exploit this issue to bypass SFCB authentication by sending a specially crafted...

9.8CVSS

9.5AI Score

0.005EPSS

2021-07-13 07:15 PM
94
9
cve
cve

CVE-2021-21995

OpenSLP as used in ESXi has a denial-of-service vulnerability due a heap out-of-bounds read issue. A malicious actor with network access to port 427 on ESXi may be able to trigger a heap out-of-bounds read in OpenSLP service resulting in a denial-of-service...

7.5CVSS

8.3AI Score

0.001EPSS

2021-07-13 07:15 PM
64
5
cve
cve

CVE-2021-32719

RabbitMQ is a multi-protocol messaging broker. In rabbitmq-server prior to version 3.8.18, when a federation link was displayed in the RabbitMQ management UI via the rabbitmq_federation_management plugin, its consumer tag was rendered without proper tag sanitization. This potentially allows for...

4.8CVSS

6.1AI Score

0.001EPSS

2021-06-28 04:15 PM
111
4
cve
cve

CVE-2021-32718

RabbitMQ is a multi-protocol messaging broker. In rabbitmq-server prior to version 3.8.17, a new user being added via management UI could lead to the user's bane being rendered in a confirmation message without proper <script> tag sanitization, potentially allowing for JavaScript code executi...

5.4CVSS

6.3AI Score

0.001EPSS

2021-06-28 03:15 PM
106
6
cve
cve

CVE-2021-21999

VMware Tools for Windows (11.x.y prior to 11.2.6), VMware Remote Console for Windows (12.x prior to 12.0.1) , VMware App Volumes (2.x prior to 2.18.10 and 4 prior to 2103) contain a local privilege escalation vulnerability. An attacker with normal access to a virtual machine may exploit this issue....

7.8CVSS

7.8AI Score

0.0004EPSS

2021-06-23 12:15 PM
2209
5
cve
cve

CVE-2021-21998

VMware Carbon Black App Control 8.0, 8.1, 8.5 prior to 8.5.8, and 8.6 prior to 8.6.2 has an authentication bypass. A malicious actor with network access to the VMware Carbon Black App Control management server might be able to obtain administrative access to the product without the need to...

9.8CVSS

9.4AI Score

0.002EPSS

2021-06-23 12:15 PM
39
24
cve
cve

CVE-2021-21997

VMware Tools for Windows (11.x.y prior to 11.3.0) contains a denial-of-service vulnerability in the VM3DMP driver. A malicious actor with local user privileges in the Windows guest operating system, where VMware Tools is installed, can trigger a PANIC in the VM3DMP driver leading to a...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-06-18 01:15 PM
41
5
cve
cve

CVE-2021-21986

The vSphere Client (HTML5) contains a vulnerability in a vSphere authentication mechanism for the Virtual SAN Health Check, Site Recovery, vSphere Lifecycle Manager, and VMware Cloud Director Availability plug-ins. A malicious actor with network access to port 443 on vCenter Server may perform...

9.8CVSS

9.5AI Score

0.002EPSS

2021-05-26 03:15 PM
130
21
cve
cve

CVE-2021-21985

The vSphere Client (HTML5) contains a remote code execution vulnerability due to lack of input validation in the Virtual SAN Health Check plug-in which is enabled by default in vCenter Server. A malicious actor with network access to port 443 may exploit this issue to execute commands with...

9.8CVSS

9.8AI Score

0.974EPSS

2021-05-26 03:15 PM
1346
In Wild
222
cve
cve

CVE-2021-21989

VMware Workstation (16.x prior to 16.1.2) and Horizon Client for Windows (5.x prior to 5.5.2) contain out-of-bounds read vulnerability in the Cortado ThinPrint component (TTC Parser). A malicious actor with access to a virtual machine or remote desktop may be able to exploit these issues leading...

6.5CVSS

6.3AI Score

0.0004EPSS

2021-05-24 12:15 PM
30
cve
cve

CVE-2021-21987

VMware Workstation (16.x prior to 16.1.2) and Horizon Client for Windows (5.x prior to 5.5.2) contain out-of-bounds read vulnerability in the Cortado ThinPrint component (TTC Parser). A malicious actor with access to a virtual machine or remote desktop may be able to exploit these issues leading...

6.5CVSS

6.3AI Score

0.0004EPSS

2021-05-24 12:15 PM
36
2
cve
cve

CVE-2021-21988

VMware Workstation (16.x prior to 16.1.2) and Horizon Client for Windows (5.x prior to 5.5.2) contain out-of-bounds read vulnerability in the Cortado ThinPrint component (JPEG2000 Parser). A malicious actor with access to a virtual machine or remote desktop may be able to exploit these issues...

6.5CVSS

6.3AI Score

0.0004EPSS

2021-05-24 12:15 PM
31
2
cve
cve

CVE-2021-21990

VMware Workspace one UEM console (2102 prior to 21.2.0.8, 2101 prior to 21.1.0.14, 2011 prior to 20.11.0.27, 2010 prior to 20.10.0.16,2008 prior to 20.8.0.28, 2007 prior to 20.7.0.14,2006 prior to 20.6.0.19, 2005 prior to 20.5.0.46, 2004 prior to 20.4.0.21, 2003 prior to 20.3.0.23, 2001 prior to...

6.1CVSS

5.9AI Score

0.001EPSS

2021-05-11 02:15 PM
29
7
cve
cve

CVE-2021-21984

VMware vRealize Business for Cloud 7.x prior to 7.6.0 contains a remote code execution vulnerability due to an unauthorised end point. A malicious actor with network access may exploit this issue causing unauthorised remote code execution on vRealize Business for Cloud Virtual...

9.8CVSS

9.7AI Score

0.007EPSS

2021-05-07 12:15 PM
76
cve
cve

CVE-2021-1084

NVIDIA vGPU driver contains a vulnerability in the guest kernel mode driver and Virtual GPU Manager (vGPU plugin), in which an input length is not validated, which may lead to information disclosure, tampering of data or denial of service. This affects vGPU version 12.x (prior to 12.2) and version....

7.8CVSS

7AI Score

0.0004EPSS

2021-04-29 07:15 PM
43
2
cve
cve

CVE-2021-1087

NVIDIA vGPU driver contains a vulnerability in the Virtual GPU Manager (vGPU plugin), which could allow an attacker to retrieve information that could lead to a Address Space Layout Randomization (ASLR) bypass. This affects vGPU version 12.x (prior to 12.2), version 11.x (prior to 11.4) and...

5.5CVSS

5.9AI Score

0.0004EPSS

2021-04-29 07:15 PM
44
4
cve
cve

CVE-2021-1085

NVIDIA vGPU driver contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where there is the potential to write to a shared memory location and manipulate the data after the data has been validated, which may lead to denial of service and escalation of privileges and information...

7.3CVSS

7.2AI Score

0.0004EPSS

2021-04-29 07:15 PM
44
4
cve
cve

CVE-2021-1086

NVIDIA vGPU driver contains a vulnerability in the Virtual GPU Manager (vGPU plugin) where it allows guests to control unauthorized resources, which may lead to integrity and confidentiality loss or information disclosure. This affects vGPU version 12.x (prior to 12.2), version 11.x (prior to...

7.1CVSS

6.6AI Score

0.0004EPSS

2021-04-29 07:15 PM
39
4
cve
cve

CVE-2021-1080

NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), in which certain input data is not validated, which may lead to information disclosure, tampering of data, or denial of service. This affects vGPU version 12.x (prior to 12.2), version 11.x (prior to 11.4) and.....

7.8CVSS

7.1AI Score

0.0004EPSS

2021-04-29 07:15 PM
38
2
cve
cve

CVE-2021-21981

VMware NSX-T contains a privilege escalation vulnerability due to an issue with RBAC (Role based access control) role assignment. Successful exploitation of this issue may allow attackers with local guest user account to assign privileges higher than their own permission...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-04-19 03:15 PM
19
6
cve
cve

CVE-2021-21982

VMware Carbon Black Cloud Workload appliance 1.0.0 and 1.01 has an authentication bypass vulnerability that may allow a malicious actor with network access to the administrative interface of the VMware Carbon Black Cloud Workload appliance to obtain a valid authentication token. Successful...

9.1CVSS

9.2AI Score

0.002EPSS

2021-04-01 07:15 PM
82
24
cve
cve

CVE-2021-21975

Server Side Request Forgery in vRealize Operations Manager API (CVE-2021-21975) prior to 8.4 may allow a malicious actor with network access to the vRealize Operations Manager API can perform a Server Side Request Forgery attack to steal administrative...

7.5CVSS

7.4AI Score

0.974EPSS

2021-03-31 06:15 PM
980
In Wild
15
cve
cve

CVE-2021-21983

Arbitrary file write vulnerability in vRealize Operations Manager API (CVE-2021-21983) prior to 8.4 may allow an authenticated malicious actor with network access to the vRealize Operations Manager API can write files to arbitrary locations on the underlying photon operating...

6.5CVSS

6.8AI Score

0.002EPSS

2021-03-31 06:15 PM
173
In Wild
14
cve
cve

CVE-2021-26987

Element Plug-in for vCenter Server incorporates SpringBoot Framework. SpringBoot Framework versions prior to 1.3.2 are susceptible to a vulnerability which when successfully exploited could lead to Remote Code Execution. All versions of Element Plug-in for vCenter Server, Management Services...

9.8CVSS

9.5AI Score

0.006EPSS

2021-03-15 10:15 PM
46
8
cve
cve

CVE-2021-22114

Addresses partial fix in CVE-2018-1263. Spring-integration-zip, versions prior to 1.0.4, exposes an arbitrary file write vulnerability, that can be achieved using a specially crafted zip archive (affects other archives as well, bzip2, tar, xz, war, cpio, 7z), that holds path traversal filenames....

5.3CVSS

4.5AI Score

0.001EPSS

2021-03-01 06:15 PM
39
2
cve
cve

CVE-2021-21974

OpenSLP as used in ESXi (7.0 before ESXi70U1c-17325551, 6.7 before ESXi670-202102401-SG, 6.5 before ESXi650-202102101-SG) has a heap-overflow vulnerability. A malicious actor residing within the same network segment as ESXi who has access to port 427 may be able to trigger the heap-overflow issue.....

8.8CVSS

8.9AI Score

0.912EPSS

2021-02-24 05:15 PM
508
In Wild
19
cve
cve

CVE-2021-22113

Applications using the “Sensitive Headers” functionality in Spring Cloud Netflix Zuul 2.2.6.RELEASE and below may be vulnerable to bypassing the “Sensitive Headers” restriction when executing requests with specially constructed URLs. Applications that use Spring Security's StrictHttpFirewall...

5.3CVSS

5.2AI Score

0.001EPSS

2021-02-23 05:15 PM
41
2
cve
cve

CVE-2021-21976

vSphere Replication 8.3.x prior to 8.3.1.2, 8.2.x prior to 8.2.1.1, 8.1.x prior to 8.1.2.3 and 6.5.x prior to 6.5.1.5 contain a post-authentication command injection vulnerability which may allow an authenticated admin user to perform a remote code...

7.2CVSS

7.5AI Score

0.002EPSS

2021-02-11 09:15 PM
31
17
Total number of security vulnerabilities883