Lucene search

K
cvelistVmwareCVELIST:CVE-2021-21974
HistoryFeb 24, 2021 - 4:57 p.m.

CVE-2021-21974

2021-02-2416:57:33
vmware
raw.githubusercontent.com
1

9 High

AI Score

Confidence

High

0.907 High

EPSS

Percentile

98.8%

OpenSLP as used in ESXi (7.0 before ESXi70U1c-17325551, 6.7 before ESXi670-202102401-SG, 6.5 before ESXi650-202102101-SG) has a heap-overflow vulnerability. A malicious actor residing within the same network segment as ESXi who has access to port 427 may be able to trigger the heap-overflow issue in OpenSLP service resulting in remote code execution.