CVE-2021-22015

Public exploit
The vCenter Server contains multiple local privilege escalation vulnerabilities due to improper permissions of files and directories. An authenticated local user with non-administrative privilege may exploit these issues to elevate their privileges to root on vCenter Server Appliance.
Max CVSS
7.8
EPSS Score
0.05%
Published
2021-09-23
Updated
2023-02-03

CVE-2021-22005

Known exploited
Public exploit
Used for ransomware
The vCenter Server contains an arbitrary file upload vulnerability in the Analytics service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to execute code on vCenter Server by uploading a specially crafted file.
Max CVSS
9.8
EPSS Score
97.39%
Published
2021-09-23
Updated
2021-11-30
CISA KEV Added
2021-11-03

CVE-2021-21985

Known exploited
Public exploit
Used for ransomware
The vSphere Client (HTML5) contains a remote code execution vulnerability due to lack of input validation in the Virtual SAN Health Check plug-in which is enabled by default in vCenter Server. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server.
Max CVSS
10.0
EPSS Score
97.41%
Published
2021-05-26
Updated
2021-09-14
CISA KEV Added
2021-11-03

CVE-2021-21972

Known exploited
Public exploit
Used for ransomware
The vSphere Client (HTML5) contains a remote code execution vulnerability in a vCenter Server plugin. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server. This affects VMware vCenter Server (7.x before 7.0 U1c, 6.7 before 6.7 U3l and 6.5 before 6.5 U3n) and VMware Cloud Foundation (4.x before 4.2 and 3.x before 3.10.1.2).
Max CVSS
10.0
EPSS Score
97.30%
Published
2021-02-24
Updated
2024-02-13
CISA KEV Added
2021-11-03

CVE-2020-3952

Known exploited
Public exploit
Under certain conditions, vmdir that ships with VMware vCenter Server, as part of an embedded or external Platform Services Controller (PSC), does not correctly implement access controls.
Max CVSS
9.8
EPSS Score
75.84%
Published
2020-04-10
Updated
2022-07-12
CISA KEV Added
2021-11-03

CVE-2015-2342

Public exploit
The JMX RMI service in VMware vCenter Server 5.0 before u3e, 5.1 before u3b, 5.5 before u3, and 6.0 before u1 does not restrict registration of MBeans, which allows remote attackers to execute arbitrary code via the RMI protocol.
Max CVSS
10.0
EPSS Score
97.14%
Published
2015-10-12
Updated
2018-08-12
vCenter Server contains a partial information disclosure vulnerability. A malicious actor with non-administrative privileges to vCenter Server may leverage this issue to access unauthorized data.
Max CVSS
4.3
EPSS Score
N/A
Published
2023-10-25
Updated
2023-10-31

CVE-2023-34048

Known exploited
vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds write potentially leading to remote code execution.
Max CVSS
9.8
EPSS Score
3.06%
Published
2023-10-25
Updated
2024-01-23
CISA KEV Added
2024-01-22
The VMware vCenter Server contains an out-of-bounds read vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds read by sending a specially crafted packet leading to denial-of-service of certain services (vmcad, vmdird, and vmafdd).
Max CVSS
7.5
EPSS Score
0.07%
Published
2023-06-22
Updated
2023-07-13
The VMware vCenter Server contains a memory corruption vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger a memory corruption vulnerability which may bypass authentication.
Max CVSS
9.8
EPSS Score
0.13%
Published
2023-06-22
Updated
2023-07-13
The VMware vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bound write by sending a specially crafted packet leading to memory corruption.
Max CVSS
9.8
EPSS Score
0.15%
Published
2023-06-22
Updated
2023-07-13
The VMware vCenter Server contains a use-after-free vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit this issue to execute arbitrary code on the underlying operating system that hosts vCenter Server.
Max CVSS
9.8
EPSS Score
0.11%
Published
2023-06-22
Updated
2023-07-13
The vCenter Server contains a heap overflow vulnerability due to the usage of uninitialized memory in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit heap-overflow vulnerability to execute arbitrary code on the underlying operating system that hosts vCenter Server.
Max CVSS
9.8
EPSS Score
0.11%
Published
2023-06-22
Updated
2023-07-13
The vCenter Server contains a denial-of-service vulnerability in the content library service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to trigger a denial-of-service condition by sending a specially crafted header.
Max CVSS
5.3
EPSS Score
0.08%
Published
2022-12-13
Updated
2022-12-15
The vCenter Server contains an information disclosure vulnerability due to the logging of credentials in plaintext. A malicious actor with access to a workstation that invoked a vCenter Server Appliance ISO operation (Install/Upgrade/Migrate/Restore) can access plaintext passwords used during that operation.
Max CVSS
5.5
EPSS Score
0.04%
Published
2022-12-13
Updated
2022-12-15
The vCenter Server contains an unsafe deserialisation vulnerability in the PSC (Platform services controller). A malicious actor with admin access on vCenter server may exploit this issue to execute arbitrary code on the underlying operating system that hosts the vCenter Server.
Max CVSS
9.1
EPSS Score
0.11%
Published
2022-10-07
Updated
2022-10-11
The vCenter Server contains a server-side request forgery (SSRF) vulnerability. A malicious actor with network access to 443 on the vCenter Server may exploit this issue by accessing a URL request outside of vCenter Server or accessing an internal service.
Max CVSS
7.5
EPSS Score
0.12%
Published
2022-07-13
Updated
2022-07-20
The vCenter Server contains an information disclosure vulnerability due to improper permission of files. A malicious actor with non-administrative access to the vCenter Server may exploit this issue to gain access to sensitive information.
Max CVSS
6.5
EPSS Score
1.42%
Published
2022-03-29
Updated
2022-04-08
The vSphere Web Client (FLEX/Flash) contains an SSRF (Server Side Request Forgery) vulnerability in the vSAN Web Client (vSAN UI) plug-in. A malicious actor with network access to port 443 on vCenter Server may exploit this issue by accessing a URL request outside of vCenter Server or accessing an internal service.
Max CVSS
9.8
EPSS Score
0.23%
Published
2021-11-24
Updated
2021-11-30
The vCenter Server contains a privilege escalation vulnerability in the IWA (Integrated Windows Authentication) authentication mechanism. A malicious actor with non-administrative access to vCenter Server may exploit this issue to elevate privileges to a higher privileged group.
Max CVSS
8.8
EPSS Score
0.26%
Published
2021-11-10
Updated
2023-01-20
The vCenter Server contains a denial-of-service vulnerability in the Analytics service. Successful exploitation of this issue may allow an attacker to create a denial-of-service condition on vCenter Server.
Max CVSS
5.5
EPSS Score
0.04%
Published
2021-09-23
Updated
2021-09-30
The vCenter Server contains a denial-of-service vulnerability in VAPI (vCenter API) service. A malicious actor with network access to port 5480 on vCenter Server may exploit this issue by sending a specially crafted jsonrpc message to create a denial of service condition.
Max CVSS
7.5
EPSS Score
0.22%
Published
2021-09-23
Updated
2021-09-30
The vCenter Server contains an arbitrary file deletion vulnerability in a VMware vSphere Life-cycle Manager plug-in. A malicious actor with network access to port 9087 on vCenter Server may exploit this issue to delete non critical files.
Max CVSS
6.5
EPSS Score
0.45%
Published
2021-09-23
Updated
2021-09-30

CVE-2021-22017

Known exploited
Rhttproxy as used in vCenter Server contains a vulnerability due to improper implementation of URI normalization. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to bypass proxy leading to internal endpoints being accessed.
Max CVSS
5.3
EPSS Score
15.39%
Published
2021-09-23
Updated
2021-09-27
CISA KEV Added
2022-01-10
The vCenter Server contains a reflected cross-site scripting vulnerability due to a lack of input sanitization. An attacker may exploit this issue to execute malicious scripts by tricking a victim into clicking a malicious link.
Max CVSS
6.1
EPSS Score
0.07%
Published
2021-09-23
Updated
2021-09-27
71 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!