Lucene search

K

Vmware Security Vulnerabilities

cve
cve

CVE-2023-34055

In Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition. Specifically, an application is vulnerable when all of the following are true: the application uses Spring M...

6.5CVSS

6.4AI Score

0.0004EPSS

2023-11-28 09:15 AM
44
cve
cve

CVE-2023-34056

vCenter Server contains a partial information disclosure vulnerability. A malicious actor with non-administrative privileges to vCenter Server may leverage this issue to access unauthorized data.

4.3CVSS

6.2AI Score

0.0004EPSS

2023-10-25 06:17 PM
40
In Wild
cve
cve

CVE-2023-34057

VMware Tools contains a local privilege escalation vulnerability. A malicious actor with local user access to a guest virtual machine may elevate privileges within the virtual machine.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-10-27 05:15 AM
60
cve
cve

CVE-2023-34058

VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html in a target virtual machine may be able to elevate thei...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-27 05:15 AM
136
cve
cve

CVE-2023-34059

open-vm-tools contains a file descriptor hijack vulnerability in the vmware-user-suid-wrapper. A malicious actor with non-root privileges may be able to hijack the/dev/uinput file descriptor allowing them to simulate user inputs.

7.4CVSS

7AI Score

0.0004EPSS

2023-10-27 05:15 AM
80
cve
cve

CVE-2023-34060

VMware Cloud Director Appliance contains an authentication bypass vulnerability in case VMware Cloud Director Appliance was upgraded to 10.5 froman older version. On an upgraded version of VMware Cloud Director Appliance 10.5, a malicious actor with network access to the appliance can bypass loginr...

9.8CVSS

10AI Score

0.001EPSS

2023-11-14 09:15 PM
122
cve
cve

CVE-2023-34063

Aria Automation contains a Missing Access Control vulnerability. An authenticated malicious actor mayexploit this vulnerability leading to unauthorized access to remoteorganizations and workflows.

9.9CVSS

8.1AI Score

0.0004EPSS

2024-01-16 10:15 AM
64
cve
cve

CVE-2023-34064

Workspace ONE Launcher contains a Privilege Escalation Vulnerability. A malicious actor with physical access to Workspace ONE Launcher could utilize the Edge Panel feature to bypass setup to gain access to sensitive information.

4.6CVSS

4.7AI Score

0.001EPSS

2023-12-12 08:15 PM
9
cve
cve

CVE-2023-46118

RabbitMQ is a multi-protocol messaging and streaming broker. HTTP API did not enforce an HTTP request body limit, making it vulnerable for denial of service (DoS) attacks with very large messages. An authenticated user with sufficient credentials can publish a very large messages over the HTTP API ...

4.9CVSS

4.8AI Score

0.001EPSS

2023-10-25 06:17 PM
184
cve
cve

CVE-2023-46120

The RabbitMQ Java client library allows Java and JVM-based applications to connect to and interact with RabbitMQ nodes. maxBodyLebgth was not used when receiving Message objects. Attackers could send a very large Message causing a memory overflow and triggering an OOM Error. Users of RabbitMQ may s...

7.5CVSS

7.3AI Score

0.002EPSS

2023-10-25 06:17 PM
135
cve
cve

CVE-2024-22233

In Spring Framework versions 6.0.15 and 6.1.2, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition. Specifically, an application is vulnerable when all of the following are true: the application uses Spring MVC Spring Security 6.1....

7.5CVSS

7.3AI Score

0.0005EPSS

2024-01-22 01:15 PM
100
cve
cve

CVE-2024-22236

In Spring Cloud Contract, versions 4.1.x prior to 4.1.1, versions 4.0.x prior to 4.0.5, and versions 3.1.x prior to 3.1.10, test execution is vulnerable to local information disclosure via temporary directory created with unsafe permissions through the shaded com.google.guava:guava dependency in th...

5.5CVSS

5.2AI Score

0.0004EPSS

2024-01-31 07:15 AM
9
cve
cve

CVE-2024-22237

Aria Operations for Networks contains a local privilege escalation vulnerability. A console user with access to Aria Operations for Networks may exploit this vulnerability to escalate privileges to gain root access to the system.

7.8CVSS

8.1AI Score

0.0004EPSS

2024-02-06 08:16 PM
27
cve
cve

CVE-2024-22238

Aria Operations for Networks contains a cross site scripting vulnerability. A malicious actor with admin privileges may be able to inject malicious code into user profile configurations due to improper input sanitization.

6.4CVSS

6.1AI Score

0.0004EPSS

2024-02-06 08:16 PM
22
cve
cve

CVE-2024-22239

Aria Operations for Networks contains a local privilege escalation vulnerability. A console user with access to Aria Operations for Networks may exploit this vulnerability to escalate privileges to gain regular shell access.

7.8CVSS

8.1AI Score

0.0004EPSS

2024-02-06 08:16 PM
21
cve
cve

CVE-2024-22240

Aria Operations for Networks contains a local file read vulnerability. A malicious actor with admin privileges may exploit this vulnerability leading to unauthorized access to sensitive information.

4.9CVSS

6AI Score

0.0005EPSS

2024-02-06 08:16 PM
22
cve
cve

CVE-2024-22241

Aria Operations for Networks contains a cross site scripting vulnerability. A malicious actor with admin privileges can inject a malicious payload into the login banner and takeover the user account.

4.8CVSS

6.1AI Score

0.0004EPSS

2024-02-06 08:16 PM
17
cve
cve

CVE-2024-22256

VMware Cloud Director contains a partial information disclosure vulnerability. A malicious actor can potentially gather information about organization names based on the behavior of the instance.

4.3CVSS

4.2AI Score

0.0004EPSS

2024-03-07 10:15 AM
77
Total number of security vulnerabilities818