Lucene search

K

Vrealize Automation Security Vulnerabilities

cve
cve

CVE-2015-2344

Cross-site scripting (XSS) vulnerability in VMware vRealize Automation 6.x before 6.2.4 on Linux allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

5.4CVSS

5AI Score

0.001EPSS

2016-03-16 10:59 AM
31
cve
cve

CVE-2016-5334

VMware Identity Manager 2.x before 2.7.1 and vRealize Automation 7.x before 7.2.0 allow remote attackers to read /SAAS/WEB-INF and /SAAS/META-INF files via unspecified vectors.

5.3CVSS

5.2AI Score

0.002EPSS

2016-12-29 09:59 AM
25
cve
cve

CVE-2016-5335

VMware Identity Manager 2.x before 2.7 and vRealize Automation 7.0.x before 7.1 allow local users to obtain root access via unspecified vectors.

7.8CVSS

7.4AI Score

0.0004EPSS

2016-08-31 01:59 AM
34
cve
cve

CVE-2016-5336

VMware vRealize Automation 7.0.x before 7.1 allows remote attackers to execute arbitrary code via unspecified vectors.

9.8CVSS

9AI Score

0.047EPSS

2016-08-31 01:59 AM
23
cve
cve

CVE-2016-7460

The Single Sign-On feature in VMware vCenter Server 5.5 before U3e and 6.0 before U2a and vRealize Automation 6.x before 6.2.5 allows remote attackers to read arbitrary files or cause a denial of service via an XML document containing an external entity declaration in conjunction with an entity ref...

9.1CVSS

8.9AI Score

0.011EPSS

2016-12-29 09:59 AM
33
8
cve
cve

CVE-2017-4947

VMware vRealize Automation (7.3 and 7.2) and vSphere Integrated Containers (1.x before 1.3) contain a deserialization vulnerability via Xenon. Successful exploitation of this issue may allow remote attackers to execute arbitrary code on the appliance.

9.8CVSS

9.8AI Score

0.035EPSS

2018-01-29 04:29 PM
38
cve
cve

CVE-2018-6958

VMware vRealize Automation (vRA) prior to 7.3.1 contains a vulnerability that may allow for a DOM-based cross-site scripting (XSS) attack. Exploitation of this issue may lead to the compromise of the vRA user's workstation.

6.1CVSS

6.1AI Score

0.001EPSS

2018-04-13 01:29 PM
32
cve
cve

CVE-2018-6959

VMware vRealize Automation (vRA) prior to 7.4.0 contains a vulnerability in the handling of session IDs. Exploitation of this issue may lead to the hijacking of a valid vRA user's session.

9.8CVSS

9.3AI Score

0.005EPSS

2018-04-13 01:29 PM
36
cve
cve

CVE-2021-22036

VMware vRealize Orchestrator ((8.x prior to 8.6) contains an open redirect vulnerability due to improper path handling. A malicious actor may be able to redirect victim to an attacker controlled domain due to improper path handling in vRealize Orchestrator leading to sensitive information disclosur...

6.5CVSS

6AI Score

0.001EPSS

2021-10-13 04:15 PM
52
cve
cve

CVE-2021-22056

VMware Workspace ONE Access 21.08, 20.10.0.1, and 20.10 and Identity Manager 3.3.5, 3.3.4, and 3.3.3 contain an SSRF vulnerability. A malicious actor with network access may be able to make HTTP requests to arbitrary origins and read the full response.

7.5CVSS

7.6AI Score

0.001EPSS

2021-12-20 09:15 PM
29
cve
cve

CVE-2022-22954

VMware Workspace ONE Access and Identity Manager contain a remote code execution vulnerability due to server-side template injection. A malicious actor with network access can trigger a server-side template injection that may result in remote code execution.

9.8CVSS

9.8AI Score

0.975EPSS

2022-04-11 08:15 PM
1083
In Wild
5
cve
cve

CVE-2022-22955

VMware Workspace ONE Access has two authentication bypass vulnerabilities (CVE-2022-22955 & CVE-2022-22956) in the OAuth2 ACS framework. A malicious actor may bypass the authentication mechanism and execute any operation due to exposed endpoints in the authentication framework.

9.8CVSS

9.7AI Score

0.002EPSS

2022-04-13 06:15 PM
264
2
cve
cve

CVE-2022-22956

VMware Workspace ONE Access has two authentication bypass vulnerabilities (CVE-2022-22955 & CVE-2022-22956) in the OAuth2 ACS framework. A malicious actor may bypass the authentication mechanism and execute any operation due to exposed endpoints in the authentication framework.

9.8CVSS

9.7AI Score

0.002EPSS

2022-04-13 06:15 PM
173
cve
cve

CVE-2022-22957

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain two remote code execution vulnerabilities (CVE-2022-22957 & CVE-2022-22958). A malicious actor with administrative access can trigger deserialization of untrusted data through malicious JDBC URI which may result in remote...

7.2CVSS

8.6AI Score

0.02EPSS

2022-04-13 06:15 PM
223
cve
cve

CVE-2022-22958

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain two remote code execution vulnerabilities (CVE-2022-22957 & CVE-2022-22958). A malicious actor with administrative access can trigger deserialization of untrusted data through malicious JDBC URI which may result in remote...

7.2CVSS

8.6AI Score

0.02EPSS

2022-04-13 06:15 PM
94
cve
cve

CVE-2022-22959

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a cross site request forgery vulnerability. A malicious actor can trick a user through a cross site request forgery to unintentionally validate a malicious JDBC URI.

4.3CVSS

6.5AI Score

0.001EPSS

2022-04-13 06:15 PM
148
cve
cve

CVE-2022-22960

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a privilege escalation vulnerability due to improper permissions in support scripts. A malicious actor with local access can escalate privileges to 'root'.

7.8CVSS

8.7AI Score

0.001EPSS

2022-04-13 06:15 PM
1039
In Wild
2
cve
cve

CVE-2022-22961

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an information disclosure vulnerability due to returning excess information. A malicious actor with remote access may leak the hostname of the target system. Successful exploitation of this issue can lead to targeting vic...

5.3CVSS

6.8AI Score

0.001EPSS

2022-04-13 06:15 PM
121
2
cve
cve

CVE-2022-22972

VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an authentication bypass vulnerability affecting local domain users. A malicious actor with network access to the UI may be able to obtain administrative access without the need to authenticate.

9.8CVSS

9.1AI Score

0.58EPSS

2022-05-20 09:15 PM
122
In Wild
10
cve
cve

CVE-2023-20855

VMware vRealize Orchestrator contains an XML External Entity (XXE) vulnerability. A malicious actor, with non-administrative access to vRealize Orchestrator, may be able to use specially crafted input to bypass XML parsing restrictions leading to access to sensitive information or possible escalati...

8.8CVSS

8.7AI Score

0.001EPSS

2023-02-22 12:15 AM
90