Lucene search

K

12 matches found

CVE
CVE
added 2023/10/25 6:17 p.m.398 views

CVE-2023-34048

vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds write potentially leading to remote code execution.

9.8CVSS9.9AI score0.92017EPSS
CVE
CVE
added 2023/06/22 12:15 p.m.214 views

CVE-2023-20892

The vCenter Server contains a heap overflow vulnerability due to the usage of uninitialized memory in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit heap-overflow vulnerability to execute arbitrary code on the underlying operating syst...

9.8CVSS9.2AI score0.02678EPSS
CVE
CVE
added 2023/10/25 6:17 p.m.185 views

CVE-2023-34056

vCenter Server contains a partial information disclosure vulnerability. A malicious actor with non-administrative privileges to vCenter Server may leverage this issue to access unauthorized data.

4.3CVSS4.6AI score0.00124EPSS
CVE
CVE
added 2022/10/07 9:15 p.m.104 views

CVE-2022-31680

The vCenter Server contains an unsafe deserialisation vulnerability in the PSC (Platform services controller). A malicious actor with admin access on vCenter server may exploit this issue to execute arbitrary code on the underlying operating system that hosts the vCenter Server.

9.1CVSS9.4AI score0.01001EPSS
CVE
CVE
added 2016/08/08 1:59 a.m.68 views

CVE-2016-5331

CRLF injection vulnerability in VMware vCenter Server 6.0 before U2 and ESXi 6.0 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.

6.1CVSS6.1AI score0.00332EPSS
CVE
CVE
added 2023/06/22 12:15 p.m.68 views

CVE-2023-20894

The VMware vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bound write by sending a specially crafted packet leading to memory corruption.

9.8CVSS9.3AI score0.49087EPSS
CVE
CVE
added 2023/06/22 12:15 p.m.66 views

CVE-2023-20893

The VMware vCenter Server contains a use-after-free vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit this issue to execute arbitrary code on the underlying operating system that hosts vCenter Server.

9.8CVSS9.7AI score0.02921EPSS
CVE
CVE
added 2023/06/22 1:15 p.m.63 views

CVE-2023-20896

The VMware vCenter Server contains an out-of-bounds read vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds read by sending a specially crafted packet leading to denial-of-service of certain services (vmca...

7.5CVSS8.3AI score0.00289EPSS
CVE
CVE
added 2017/11/17 2:29 p.m.53 views

CVE-2017-4927

VMware vCenter Server (6.5 prior to 6.5 U1 and 6.0 prior to 6.0 U3c) does not correctly handle specially crafted LDAP network packets which may allow for remote denial of service.

7.5CVSS7.5AI score0.0142EPSS
CVE
CVE
added 2023/06/22 12:15 p.m.52 views

CVE-2023-20895

The VMware vCenter Server contains a memory corruption vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger a memory corruption vulnerability which may bypass authentication.

9.8CVSS9.5AI score0.00396EPSS
CVE
CVE
added 2016/04/15 2:59 p.m.49 views

CVE-2016-2076

Client Integration Plugin (CIP) in VMware vCenter Server 5.5 U3a, U3b, and U3c and 6.0 before U2; vCloud Director 5.5.5; and vRealize Automation Identity Appliance 6.2.4 before 6.2.4.1 mishandles session content, which allows remote attackers to hijack sessions via a crafted web site.

7.6CVSS7.2AI score0.0044EPSS
CVE
CVE
added 2013/10/21 10:54 a.m.44 views

CVE-2013-5971

Session fixation vulnerability in the vSphere Web Client Server in VMware vCenter Server 5.0 before Update 3 allows remote attackers to hijack web sessions and gain privileges via unspecified vectors.

6.8CVSS6.7AI score0.00504EPSS