Lucene search

K

Vcenter Server Security Vulnerabilities - 2023

cve
cve

CVE-2023-20892

The vCenter Server contains a heap overflow vulnerability due to the usage of uninitialized memory in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit heap-overflow vulnerability to execute arbitrary code on the underlying operating syst...

9.8CVSS

9.7AI Score

0.002EPSS

2023-06-22 12:15 PM
171
cve
cve

CVE-2023-20893

The VMware vCenter Server contains a use-after-free vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit this issue to execute arbitrary code on the underlying operating system that hosts vCenter Server.

9.8CVSS

9.7AI Score

0.003EPSS

2023-06-22 12:15 PM
34
cve
cve

CVE-2023-20894

The VMware vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bound write by sending a specially crafted packet leading to memory corruption.

9.8CVSS

9.3AI Score

0.002EPSS

2023-06-22 12:15 PM
31
cve
cve

CVE-2023-20895

The VMware vCenter Server contains a memory corruption vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger a memory corruption vulnerability which may bypass authentication.

9.8CVSS

9.5AI Score

0.002EPSS

2023-06-22 12:15 PM
26
cve
cve

CVE-2023-20896

The VMware vCenter Server contains an out-of-bounds read vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds read by sending a specially crafted packet leading to denial-of-service of certain services (vmca...

7.5CVSS

8.3AI Score

0.001EPSS

2023-06-22 01:15 PM
36
cve
cve

CVE-2023-34048

vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds write potentially leading to remote code execution.

9.8CVSS

9.8AI Score

0.044EPSS

2023-10-25 06:17 PM
272
In Wild
cve
cve

CVE-2023-34056

vCenter Server contains a partial information disclosure vulnerability. A malicious actor with non-administrative privileges to vCenter Server may leverage this issue to access unauthorized data.

4.3CVSS

6.2AI Score

0.0004EPSS

2023-10-25 06:17 PM
48
In Wild