Lucene search

K

Vcenter Server Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2015-1047

vpxd in VMware vCenter Server 5.0 before u3e, 5.1 before u3, and 5.5 before u2 allows remote attackers to cause a denial of service via a long heartbeat message.

7.1AI Score

0.022EPSS

2015-10-12 10:59 AM
37
cve
cve

CVE-2015-6932

VMware vCenter Server 5.5 before u3 and 6.0 before u1 does not verify X.509 certificates from TLS LDAP servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.

5.9AI Score

0.001EPSS

2015-09-18 10:59 PM
38
cve
cve

CVE-2017-4926

VMware vCenter Server (6.5 prior to 6.5 U1) contains a vulnerability that may allow for stored cross-site scripting (XSS). An attacker with VC user privileges can inject malicious java-scripts which will get executed when other VC users access the page.

5.4CVSS

6.3AI Score

0.001EPSS

2017-09-15 01:29 PM
46
cve
cve

CVE-2019-5531

VMware vSphere ESXi (6.7 prior to ESXi670-201810101-SG, 6.5 prior to ESXi650-201811102-SG, and 6.0 prior to ESXi600-201807103-SG) and VMware vCenter Server (6.7 prior to 6.7 U1b, 6.5 prior to 6.5 U2b, and 6.0 prior to 6.0 U3j) contain an information disclosure vulnerability in clients arising from ...

5.4CVSS

6.3AI Score

0.001EPSS

2019-09-18 10:15 PM
211
cve
cve

CVE-2019-5537

Sensitive information disclosure vulnerability resulting from a lack of certificate validation during the File-Based Backup and Restore operations of VMware vCenter Server Appliance (6.7 before 6.7u3a and 6.5 before 6.5u3d) may allow a malicious actor to intercept sensitive data in transit over FTP...

5.9CVSS

5.4AI Score

0.001EPSS

2019-10-28 04:15 PM
53
2
cve
cve

CVE-2019-5538

Sensitive information disclosure vulnerability resulting from a lack of certificate validation during the File-Based Backup and Restore operations of VMware vCenter Server Appliance (6.7 before 6.7u3a and 6.5 before 6.5u3d) may allow a malicious actor to intercept sensitive data in transit over SCP...

5.9CVSS

5.4AI Score

0.001EPSS

2019-10-28 04:15 PM
50
2
cve
cve

CVE-2020-3976

VMware ESXi and vCenter Server contain a partial denial of service vulnerability in their respective authentication services. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 5.3.

5.3CVSS

5.1AI Score

0.001EPSS

2020-08-21 01:15 PM
92
cve
cve

CVE-2021-21973

The vSphere Client (HTML5) contains an SSRF (Server Side Request Forgery) vulnerability due to improper validation of URLs in a vCenter Server plugin. A malicious actor with network access to port 443 may exploit this issue by sending a POST request to vCenter Server plugin leading to information d...

5.3CVSS

6.7AI Score

0.137EPSS

2021-02-24 05:15 PM
965
In Wild
20
cve
cve

CVE-2021-22007

The vCenter Server contains a local information disclosure vulnerability in the Analytics service. An authenticated user with non-administrative privilege may exploit this issue to gain access to sensitive information.

5.5CVSS

6.9AI Score

0.0004EPSS

2021-09-23 12:15 PM
71
cve
cve

CVE-2021-22011

vCenter Server contains an unauthenticated API endpoint vulnerability in vCenter Server Content Library. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to perform unauthenticated VM network setting manipulation.

5.3CVSS

6.1AI Score

0.001EPSS

2021-09-23 12:15 PM
99
cve
cve

CVE-2021-22017

Rhttproxy as used in vCenter Server contains a vulnerability due to improper implementation of URI normalization. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to bypass proxy leading to internal endpoints being accessed.

5.3CVSS

6.6AI Score

0.062EPSS

2021-09-23 01:15 PM
874
In Wild
cve
cve

CVE-2021-22020

The vCenter Server contains a denial-of-service vulnerability in the Analytics service. Successful exploitation of this issue may allow an attacker to create a denial-of-service condition on vCenter Server.

5.5CVSS

7.1AI Score

0.0004EPSS

2021-09-23 01:15 PM
74
cve
cve

CVE-2022-31697

The vCenter Server contains an information disclosure vulnerability due to the logging of credentials in plaintext. A malicious actor with access to a workstation that invoked a vCenter Server Appliance ISO operation (Install/Upgrade/Migrate/Restore) can access plaintext passwords used during that ...

5.5CVSS

6.4AI Score

0.0004EPSS

2022-12-13 04:15 PM
116
cve
cve

CVE-2022-31698

The vCenter Server contains a denial-of-service vulnerability in the content library service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to trigger a denial-of-service condition by sending a specially crafted header.

5.3CVSS

5.8AI Score

0.001EPSS

2022-12-13 04:15 PM
103