Lucene search

K

Vmware Security Vulnerabilities

cve
cve

CVE-2020-5427

In Spring Cloud Data Flow, versions 2.6.x prior to 2.6.5, versions 2.5.x prior 2.5.4, an application is vulnerable to SQL injection when requesting task execution.

7.2CVSS

7.3AI Score

0.001EPSS

2021-01-27 06:15 PM
21
2
cve
cve

CVE-2020-5428

In applications using Spring Cloud Task 2.2.4.RELEASE and below, may be vulnerable to SQL injection when exercising certain lookup queries in the TaskExplorer.

6CVSS

6.3AI Score

0.001EPSS

2021-01-27 06:15 PM
41
2
cve
cve

CVE-2021-21972

The vSphere Client (HTML5) contains a remote code execution vulnerability in a vCenter Server plugin. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server. This affects ...

9.8CVSS

9.8AI Score

0.973EPSS

2021-02-24 05:15 PM
1335
In Wild
193
cve
cve

CVE-2021-21973

The vSphere Client (HTML5) contains an SSRF (Server Side Request Forgery) vulnerability due to improper validation of URLs in a vCenter Server plugin. A malicious actor with network access to port 443 may exploit this issue by sending a POST request to vCenter Server plugin leading to information d...

5.3CVSS

6.7AI Score

0.163EPSS

2021-02-24 05:15 PM
958
In Wild
20
cve
cve

CVE-2021-21974

OpenSLP as used in ESXi (7.0 before ESXi70U1c-17325551, 6.7 before ESXi670-202102401-SG, 6.5 before ESXi650-202102101-SG) has a heap-overflow vulnerability. A malicious actor residing within the same network segment as ESXi who has access to port 427 may be able to trigger the heap-overflow issue i...

8.8CVSS

8.9AI Score

0.919EPSS

2021-02-24 05:15 PM
509
In Wild
19
cve
cve

CVE-2021-21975

Server Side Request Forgery in vRealize Operations Manager API (CVE-2021-21975) prior to 8.4 may allow a malicious actor with network access to the vRealize Operations Manager API can perform a Server Side Request Forgery attack to steal administrative credentials.

7.5CVSS

7.4AI Score

0.974EPSS

2021-03-31 06:15 PM
983
In Wild
15
cve
cve

CVE-2021-21976

vSphere Replication 8.3.x prior to 8.3.1.2, 8.2.x prior to 8.2.1.1, 8.1.x prior to 8.1.2.3 and 6.5.x prior to 6.5.1.5 contain a post-authentication command injection vulnerability which may allow an authenticated admin user to perform a remote code execution.

7.2CVSS

7.5AI Score

0.002EPSS

2021-02-11 09:15 PM
31
17
cve
cve

CVE-2021-21978

VMware View Planner 4.x prior to 4.6 Security Patch 1 contains a remote code execution vulnerability. Improper input validation and lack of authorization leading to arbitrary file upload in logupload web application. An unauthorized attacker with network access to View Planner Harness could upload ...

9.8CVSS

9.5AI Score

0.975EPSS

2021-03-03 06:15 PM
109
26
cve
cve

CVE-2021-21980

The vSphere Web Client (FLEX/Flash) contains an unauthorized arbitrary file read vulnerability. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to gain access to sensitive information.

7.5CVSS

8.6AI Score

0.002EPSS

2021-11-24 05:15 PM
131
6
cve
cve

CVE-2021-21981

VMware NSX-T contains a privilege escalation vulnerability due to an issue with RBAC (Role based access control) role assignment. Successful exploitation of this issue may allow attackers with local guest user account to assign privileges higher than their own permission level.

7.8CVSS

7.6AI Score

0.0004EPSS

2021-04-19 03:15 PM
19
6
cve
cve

CVE-2021-21982

VMware Carbon Black Cloud Workload appliance 1.0.0 and 1.01 has an authentication bypass vulnerability that may allow a malicious actor with network access to the administrative interface of the VMware Carbon Black Cloud Workload appliance to obtain a valid authentication token. Successful exploita...

9.1CVSS

9.2AI Score

0.002EPSS

2021-04-01 07:15 PM
82
24
cve
cve

CVE-2021-21983

Arbitrary file write vulnerability in vRealize Operations Manager API (CVE-2021-21983) prior to 8.4 may allow an authenticated malicious actor with network access to the vRealize Operations Manager API can write files to arbitrary locations on the underlying photon operating system.

6.5CVSS

6.8AI Score

0.002EPSS

2021-03-31 06:15 PM
174
In Wild
14
cve
cve

CVE-2021-21984

VMware vRealize Business for Cloud 7.x prior to 7.6.0 contains a remote code execution vulnerability due to an unauthorised end point. A malicious actor with network access may exploit this issue causing unauthorised remote code execution on vRealize Business for Cloud Virtual Appliance.

9.8CVSS

9.7AI Score

0.007EPSS

2021-05-07 12:15 PM
76
cve
cve

CVE-2021-21985

The vSphere Client (HTML5) contains a remote code execution vulnerability due to lack of input validation in the Virtual SAN Health Check plug-in which is enabled by default in vCenter Server. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestri...

9.8CVSS

9.8AI Score

0.974EPSS

2021-05-26 03:15 PM
1350
In Wild
222
cve
cve

CVE-2021-21986

The vSphere Client (HTML5) contains a vulnerability in a vSphere authentication mechanism for the Virtual SAN Health Check, Site Recovery, vSphere Lifecycle Manager, and VMware Cloud Director Availability plug-ins. A malicious actor with network access to port 443 on vCenter Server may perform acti...

9.8CVSS

9.5AI Score

0.002EPSS

2021-05-26 03:15 PM
131
21
cve
cve

CVE-2021-21987

VMware Workstation (16.x prior to 16.1.2) and Horizon Client for Windows (5.x prior to 5.5.2) contain out-of-bounds read vulnerability in the Cortado ThinPrint component (TTC Parser). A malicious actor with access to a virtual machine or remote desktop may be able to exploit these issues leading to...

6.5CVSS

6.3AI Score

0.0004EPSS

2021-05-24 12:15 PM
37
2
cve
cve

CVE-2021-21988

VMware Workstation (16.x prior to 16.1.2) and Horizon Client for Windows (5.x prior to 5.5.2) contain out-of-bounds read vulnerability in the Cortado ThinPrint component (JPEG2000 Parser). A malicious actor with access to a virtual machine or remote desktop may be able to exploit these issues leadi...

6.5CVSS

6.3AI Score

0.0004EPSS

2021-05-24 12:15 PM
32
2
cve
cve

CVE-2021-21989

VMware Workstation (16.x prior to 16.1.2) and Horizon Client for Windows (5.x prior to 5.5.2) contain out-of-bounds read vulnerability in the Cortado ThinPrint component (TTC Parser). A malicious actor with access to a virtual machine or remote desktop may be able to exploit these issues leading to...

6.5CVSS

6.3AI Score

0.0004EPSS

2021-05-24 12:15 PM
30
cve
cve

CVE-2021-21990

VMware Workspace one UEM console (2102 prior to 21.2.0.8, 2101 prior to 21.1.0.14, 2011 prior to 20.11.0.27, 2010 prior to 20.10.0.16,2008 prior to 20.8.0.28, 2007 prior to 20.7.0.14,2006 prior to 20.6.0.19, 2005 prior to 20.5.0.46, 2004 prior to 20.4.0.21, 2003 prior to 20.3.0.23, 2001 prior to 20...

6.1CVSS

5.9AI Score

0.001EPSS

2021-05-11 02:15 PM
29
7
cve
cve

CVE-2021-21991

The vCenter Server contains a local privilege escalation vulnerability due to the way it handles session tokens. A malicious actor with non-administrative user access on vCenter Server host may exploit this issue to escalate privileges to Administrator on the vSphere Client (HTML5) or vCenter Serve...

7.8CVSS

8.3AI Score

0.0004EPSS

2021-09-22 07:15 PM
89
cve
cve

CVE-2021-21992

The vCenter Server contains a denial-of-service vulnerability due to improper XML entity parsing. A malicious actor with non-administrative user access to the vCenter Server vSphere Client (HTML5) or vCenter Server vSphere Web Client (FLEX/Flash) may exploit this issue to create a denial-of-service...

6.5CVSS

7.8AI Score

0.001EPSS

2021-09-22 07:15 PM
75
cve
cve

CVE-2021-21993

The vCenter Server contains an SSRF (Server Side Request Forgery) vulnerability due to improper validation of URLs in vCenter Server Content Library. An authorised user with access to content library may exploit this issue by sending a POST request to vCenter Server leading to information disclosur...

6.5CVSS

7AI Score

0.001EPSS

2021-09-23 12:15 PM
108
cve
cve

CVE-2021-21994

SFCB (Small Footprint CIM Broker) as used in ESXi has an authentication bypass vulnerability. A malicious actor with network access to port 5989 on ESXi may exploit this issue to bypass SFCB authentication by sending a specially crafted request.

9.8CVSS

9.5AI Score

0.005EPSS

2021-07-13 07:15 PM
95
9
cve
cve

CVE-2021-21995

OpenSLP as used in ESXi has a denial-of-service vulnerability due a heap out-of-bounds read issue. A malicious actor with network access to port 427 on ESXi may be able to trigger a heap out-of-bounds read in OpenSLP service resulting in a denial-of-service condition.

7.5CVSS

8.3AI Score

0.001EPSS

2021-07-13 07:15 PM
65
5
cve
cve

CVE-2021-21997

VMware Tools for Windows (11.x.y prior to 11.3.0) contains a denial-of-service vulnerability in the VM3DMP driver. A malicious actor with local user privileges in the Windows guest operating system, where VMware Tools is installed, can trigger a PANIC in the VM3DMP driver leading to a denial-of-ser...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-06-18 01:15 PM
41
5
cve
cve

CVE-2021-21998

VMware Carbon Black App Control 8.0, 8.1, 8.5 prior to 8.5.8, and 8.6 prior to 8.6.2 has an authentication bypass. A malicious actor with network access to the VMware Carbon Black App Control management server might be able to obtain administrative access to the product without the need to authenti...

9.8CVSS

9.4AI Score

0.002EPSS

2021-06-23 12:15 PM
39
24
cve
cve

CVE-2021-21999

VMware Tools for Windows (11.x.y prior to 11.2.6), VMware Remote Console for Windows (12.x prior to 12.0.1) , VMware App Volumes (2.x prior to 2.18.10 and 4 prior to 2103) contain a local privilege escalation vulnerability. An attacker with normal access to a virtual machine may exploit this issue ...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-06-23 12:15 PM
2212
5
cve
cve

CVE-2021-22000

VMware Thinapp version 5.x prior to 5.2.10 contain a DLL hijacking vulnerability due to insecure loading of DLLs. A malicious actor with non-administrative privileges may exploit this vulnerability to elevate privileges to administrator level on the Windows operating system having VMware ThinApp in...

7.8CVSS

7.5AI Score

0.001EPSS

2021-07-13 07:15 PM
52
5
cve
cve

CVE-2021-22002

VMware Workspace ONE Access and Identity Manager, allow the /cfg web app and diagnostic endpoints, on port 8443, to be accessed via port 443 using a custom host header. A malicious actor with network access to port 443 could tamper with host headers to facilitate access to the /cfg web app, in addi...

9.8CVSS

9.3AI Score

0.003EPSS

2021-08-31 10:15 PM
53
cve
cve

CVE-2021-22003

VMware Workspace ONE Access and Identity Manager, unintentionally provide a login interface on port 7443. A malicious actor with network access to port 7443 may attempt user enumeration or brute force the login endpoint, which may or may not be practical based on lockout policy configuration and pa...

7.5CVSS

8.6AI Score

0.001EPSS

2021-08-31 10:15 PM
55
cve
cve

CVE-2021-22005

The vCenter Server contains an arbitrary file upload vulnerability in the Analytics service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to execute code on vCenter Server by uploading a specially crafted file.

9.8CVSS

8.7AI Score

0.974EPSS

2021-09-23 12:15 PM
1071
In Wild
4
cve
cve

CVE-2021-22006

The vCenter Server contains a reverse proxy bypass vulnerability due to the way the endpoints handle the URI. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to access restricted endpoints.

7.5CVSS

7.8AI Score

0.003EPSS

2021-09-23 12:15 PM
83
cve
cve

CVE-2021-22007

The vCenter Server contains a local information disclosure vulnerability in the Analytics service. An authenticated user with non-administrative privilege may exploit this issue to gain access to sensitive information.

5.5CVSS

6.9AI Score

0.0004EPSS

2021-09-23 12:15 PM
64
cve
cve

CVE-2021-22008

The vCenter Server contains an information disclosure vulnerability in VAPI (vCenter API) service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue by sending a specially crafted json-rpc message to gain access to sensitive information.

7.5CVSS

7.3AI Score

0.026EPSS

2021-09-23 12:15 PM
84
cve
cve

CVE-2021-22009

The vCenter Server contains multiple denial-of-service vulnerabilities in VAPI (vCenter API) service. A malicious actor with network access to port 443 on vCenter Server may exploit these issues to create a denial of service condition due to excessive memory consumption by VAPI service.

7.5CVSS

7.5AI Score

0.003EPSS

2021-09-23 12:15 PM
109
cve
cve

CVE-2021-22010

The vCenter Server contains a denial-of-service vulnerability in VPXD service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to create a denial of service condition due to excessive memory consumption by VPXD service.

7.5CVSS

8.2AI Score

0.001EPSS

2021-09-23 12:15 PM
74
cve
cve

CVE-2021-22011

vCenter Server contains an unauthenticated API endpoint vulnerability in vCenter Server Content Library. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to perform unauthenticated VM network setting manipulation.

5.3CVSS

6.1AI Score

0.001EPSS

2021-09-23 12:15 PM
88
cve
cve

CVE-2021-22012

The vCenter Server contains an information disclosure vulnerability due to an unauthenticated appliance management API. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to gain access to sensitive information.

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-23 12:15 PM
30
cve
cve

CVE-2021-22013

The vCenter Server contains a file path traversal vulnerability leading to information disclosure in the appliance management API. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to gain access to sensitive information.

7.5CVSS

7.4AI Score

0.003EPSS

2021-09-23 12:15 PM
38
cve
cve

CVE-2021-22014

The vCenter Server contains an authenticated code execution vulnerability in VAMI (Virtual Appliance Management Infrastructure). An authenticated VAMI user with network access to port 5480 on vCenter Server may exploit this issue to execute code on the underlying operating system that hosts vCenter...

7.2CVSS

7.9AI Score

0.001EPSS

2021-09-23 12:15 PM
72
cve
cve

CVE-2021-22015

The vCenter Server contains multiple local privilege escalation vulnerabilities due to improper permissions of files and directories. An authenticated local user with non-administrative privilege may exploit these issues to elevate their privileges to root on vCenter Server Appliance.

7.8CVSS

8AI Score

0.0004EPSS

2021-09-23 01:15 PM
107
cve
cve

CVE-2021-22016

The vCenter Server contains a reflected cross-site scripting vulnerability due to a lack of input sanitization. An attacker may exploit this issue to execute malicious scripts by tricking a victim into clicking a malicious link.

6.1CVSS

6.5AI Score

0.001EPSS

2021-09-23 01:15 PM
70
cve
cve

CVE-2021-22017

Rhttproxy as used in vCenter Server contains a vulnerability due to improper implementation of URI normalization. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to bypass proxy leading to internal endpoints being accessed.

5.3CVSS

6.6AI Score

0.062EPSS

2021-09-23 01:15 PM
867
In Wild
cve
cve

CVE-2021-22018

The vCenter Server contains an arbitrary file deletion vulnerability in a VMware vSphere Life-cycle Manager plug-in. A malicious actor with network access to port 9087 on vCenter Server may exploit this issue to delete non critical files.

6.5CVSS

6.7AI Score

0.007EPSS

2021-09-23 01:15 PM
38
cve
cve

CVE-2021-22019

The vCenter Server contains a denial-of-service vulnerability in VAPI (vCenter API) service. A malicious actor with network access to port 5480 on vCenter Server may exploit this issue by sending a specially crafted jsonrpc message to create a denial of service condition.

7.5CVSS

7.7AI Score

0.003EPSS

2021-09-23 01:15 PM
67
cve
cve

CVE-2021-22020

The vCenter Server contains a denial-of-service vulnerability in the Analytics service. Successful exploitation of this issue may allow an attacker to create a denial-of-service condition on vCenter Server.

5.5CVSS

7.1AI Score

0.0004EPSS

2021-09-23 01:15 PM
63
cve
cve

CVE-2021-22021

VMware vRealize Log Insight (8.x prior to 8.4) contains a Cross Site Scripting (XSS) vulnerability due to improper user input validation. An attacker with user privileges may be able to inject a malicious payload via the Log Insight UI which would be executed when the victim accesses the shared das...

5.4CVSS

5.3AI Score

0.001EPSS

2021-08-30 07:15 PM
31
cve
cve

CVE-2021-22022

The vRealize Operations Manager API (8.x prior to 8.5) contains an arbitrary file read vulnerability. A malicious actor with administrative access to vRealize Operations Manager API can read any arbitrary file on server leading to information disclosure.

4.9CVSS

5.9AI Score

0.001EPSS

2021-08-30 06:15 PM
30
cve
cve

CVE-2021-22023

The vRealize Operations Manager API (8.x prior to 8.5) has insecure object reference vulnerability. A malicious actor with administrative access to vRealize Operations Manager API may be able to modify other users information leading to an account takeover.

7.2CVSS

7AI Score

0.001EPSS

2021-08-30 06:15 PM
38
cve
cve

CVE-2021-22024

The vRealize Operations Manager API (8.x prior to 8.5) contains an arbitrary log-file read vulnerability. An unauthenticated malicious actor with network access to the vRealize Operations Manager API can read any log file resulting in sensitive information disclosure.

7.5CVSS

7.2AI Score

0.001EPSS

2021-08-30 06:15 PM
38
Total number of security vulnerabilities818