Lucene search

K

Vrealize Log Insight Security Vulnerabilities

cve
cve

CVE-2016-2081

Cross-site scripting (XSS) vulnerability in VMware vRealize Log Insight 2.x and 3.x before 3.3.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

6.5AI Score

0.001EPSS

2016-07-03 01:59 AM
32
cve
cve

CVE-2016-2082

Cross-site request forgery (CSRF) vulnerability in VMware vRealize Log Insight 2.x and 3.x before 3.3.2 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

8.8CVSS

8.8AI Score

0.001EPSS

2016-07-03 01:59 AM
27
cve
cve

CVE-2016-5332

Directory traversal vulnerability in VMware vRealize Log Insight 2.x and 3.x before 3.6.0 allows remote attackers to read arbitrary files via unspecified vectors.

5.3CVSS

5.9AI Score

0.003EPSS

2016-08-31 01:59 AM
28
cve
cve

CVE-2018-6980

VMware vRealize Log Insight (4.7.x before 4.7.1 and 4.6.x before 4.6.2) contains a vulnerability due to improper authorization in the user registration method. Successful exploitation of this issue may allow Admin users with view only permission to perform certain administrative functions which the...

7.2CVSS

6.8AI Score

0.001EPSS

2018-11-13 10:29 PM
28
cve
cve

CVE-2020-3953

Cross Site Scripting (XSS) vulnerability exists in VMware vRealize Log Insight prior to 8.1.0 due to improper Input validation.

4.8CVSS

5.1AI Score

0.001EPSS

2020-04-15 06:15 PM
30
cve
cve

CVE-2020-3954

Open Redirect vulnerability exists in VMware vRealize Log Insight prior to 8.1.0 due to improper Input validation.

6.1CVSS

6.1AI Score

0.001EPSS

2020-04-15 06:15 PM
23
cve
cve

CVE-2021-22021

VMware vRealize Log Insight (8.x prior to 8.4) contains a Cross Site Scripting (XSS) vulnerability due to improper user input validation. An attacker with user privileges may be able to inject a malicious payload via the Log Insight UI which would be executed when the victim accesses the shared das...

5.4CVSS

5.3AI Score

0.001EPSS

2021-08-30 07:15 PM
37
cve
cve

CVE-2021-22035

VMware vRealize Log Insight (8.x prior to 8.6) contains a CSV(Comma Separated Value) injection vulnerability in interactive analytics export function. An authenticated malicious actor with non-administrative privileges may be able to embed untrusted data prior to exporting a CSV sheet through Log I...

4.3CVSS

4.5AI Score

0.001EPSS

2021-10-13 04:15 PM
28
cve
cve

CVE-2022-31654

VMware vRealize Log Insight in versions prior to 8.8.2 contain a stored cross-site scripting vulnerability due to improper input sanitization in configurations.

5.4CVSS

5.1AI Score

0.001EPSS

2022-07-12 09:15 PM
52
4
cve
cve

CVE-2022-31655

VMware vRealize Log Insight in versions prior to 8.8.2 contain a stored cross-site scripting vulnerability due to improper input sanitization in alerts.

5.4CVSS

5.1AI Score

0.001EPSS

2022-07-12 09:15 PM
47
6
cve
cve

CVE-2022-31703

The vRealize Log Insight contains a Directory Traversal Vulnerability. An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution.

7.5CVSS

8AI Score

0.001EPSS

2022-12-14 07:15 PM
48
cve
cve

CVE-2022-31704

The vRealize Log Insight contains a broken access control vulnerability. An unauthenticated malicious actor can remotely inject code into sensitive files of an impacted appliance which can result in remote code execution.

9.8CVSS

9.8AI Score

0.005EPSS

2023-01-26 09:15 PM
128
cve
cve

CVE-2022-31706

The vRealize Log Insight contains a Directory Traversal Vulnerability. An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution.

9.8CVSS

9.7AI Score

0.009EPSS

2023-01-26 09:15 PM
90
cve
cve

CVE-2022-31710

vRealize Log Insight contains a deserialization vulnerability. An unauthenticated malicious actor can remotely trigger the deserialization of untrusted data which could result in a denial of service.

7.5CVSS

7.6AI Score

0.001EPSS

2023-01-26 09:15 PM
78
cve
cve

CVE-2022-31711

VMware vRealize Log Insight contains an Information Disclosure Vulnerability. A malicious actor can remotely collect sensitive session and application information without authentication.

5.3CVSS

6.8AI Score

0.001EPSS

2023-01-26 09:15 PM
45