Lucene search

K

Vcenter Server Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2017-4919

VMware vCenter Server 5.5, 6.0, 6.5 allows vSphere users with certain, limited vSphere privileges to use the VIX API to access Guest Operating Systems without the need to authenticate.

9CVSS

9AI Score

0.005EPSS

2017-07-28 10:29 PM
34
cve
cve

CVE-2017-4923

VMware vCenter Server (6.5 prior to 6.5 U1) contains an information disclosure vulnerability. This issue may allow plaintext credentials to be obtained when using the vCenter Server Appliance file-based backup feature.

9.8CVSS

8.9AI Score

0.004EPSS

2017-08-01 04:29 PM
31
cve
cve

CVE-2020-3952

Under certain conditions, vmdir that ships with VMware vCenter Server, as part of an embedded or external Platform Services Controller (PSC), does not correctly implement access controls.

9.8CVSS

9AI Score

0.711EPSS

2020-04-10 02:15 PM
1082
In Wild
cve
cve

CVE-2021-21972

The vSphere Client (HTML5) contains a remote code execution vulnerability in a vCenter Server plugin. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server. This affects ...

9.8CVSS

9.8AI Score

0.974EPSS

2021-02-24 05:15 PM
1360
In Wild
193
cve
cve

CVE-2021-21985

The vSphere Client (HTML5) contains a remote code execution vulnerability due to lack of input validation in the Virtual SAN Health Check plug-in which is enabled by default in vCenter Server. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestri...

9.8CVSS

9.8AI Score

0.974EPSS

2021-05-26 03:15 PM
1358
In Wild
222
cve
cve

CVE-2021-21986

The vSphere Client (HTML5) contains a vulnerability in a vSphere authentication mechanism for the Virtual SAN Health Check, Site Recovery, vSphere Lifecycle Manager, and VMware Cloud Director Availability plug-ins. A malicious actor with network access to port 443 on vCenter Server may perform acti...

9.8CVSS

9.5AI Score

0.002EPSS

2021-05-26 03:15 PM
137
21
cve
cve

CVE-2021-22005

The vCenter Server contains an arbitrary file upload vulnerability in the Analytics service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to execute code on vCenter Server by uploading a specially crafted file.

9.8CVSS

8.7AI Score

0.974EPSS

2021-09-23 12:15 PM
1091
In Wild
4
cve
cve

CVE-2021-22049

The vSphere Web Client (FLEX/Flash) contains an SSRF (Server Side Request Forgery) vulnerability in the vSAN Web Client (vSAN UI) plug-in. A malicious actor with network access to port 443 on vCenter Server may exploit this issue by accessing a URL request outside of vCenter Server or accessing an ...

9.8CVSS

9.2AI Score

0.003EPSS

2021-11-24 05:15 PM
145
2
cve
cve

CVE-2022-31680

The vCenter Server contains an unsafe deserialisation vulnerability in the PSC (Platform services controller). A malicious actor with admin access on vCenter server may exploit this issue to execute arbitrary code on the underlying operating system that hosts the vCenter Server.

9.1CVSS

9.4AI Score

0.001EPSS

2022-10-07 09:15 PM
70
10
cve
cve

CVE-2023-20892

The vCenter Server contains a heap overflow vulnerability due to the usage of uninitialized memory in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit heap-overflow vulnerability to execute arbitrary code on the underlying operating syst...

9.8CVSS

9.7AI Score

0.002EPSS

2023-06-22 12:15 PM
171
cve
cve

CVE-2023-20893

The VMware vCenter Server contains a use-after-free vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit this issue to execute arbitrary code on the underlying operating system that hosts vCenter Server.

9.8CVSS

9.7AI Score

0.003EPSS

2023-06-22 12:15 PM
34
cve
cve

CVE-2023-20894

The VMware vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bound write by sending a specially crafted packet leading to memory corruption.

9.8CVSS

9.3AI Score

0.002EPSS

2023-06-22 12:15 PM
31
cve
cve

CVE-2023-20895

The VMware vCenter Server contains a memory corruption vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger a memory corruption vulnerability which may bypass authentication.

9.8CVSS

9.5AI Score

0.002EPSS

2023-06-22 12:15 PM
26
cve
cve

CVE-2023-34048

vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds write potentially leading to remote code execution.

9.8CVSS

9.8AI Score

0.052EPSS

2023-10-25 06:17 PM
272
In Wild
cve
cve

CVE-2024-37079

vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code execution.

9.8CVSS

7.7AI Score

0.001EPSS

2024-06-18 06:15 AM
130
cve
cve

CVE-2024-37080

vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code execution.

9.8CVSS

7.7AI Score

0.001EPSS

2024-06-18 06:15 AM
86