VMware vRealize Orchestrator contains an XML External Entity (XXE) vulnerability. A malicious actor, with non-administrative access to vRealize Orchestrator, may be able to use specially crafted input to bypass XML parsing restrictions leading to access to sensitive information or possible escalation of privileges.
Max CVSS
8.8
EPSS Score
0.17%
Published
2023-02-22
Updated
2023-03-03
VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an authentication bypass vulnerability affecting local domain users. A malicious actor with network access to the UI may be able to obtain administrative access without the need to authenticate.
Max CVSS
9.8
EPSS Score
58.48%
Published
2022-05-20
Updated
2022-05-27
VMware Workspace ONE Access, Identity Manager and vRealize Automation contain an information disclosure vulnerability due to returning excess information. A malicious actor with remote access may leak the hostname of the target system. Successful exploitation of this issue can lead to targeting victims.
Max CVSS
5.3
EPSS Score
0.07%
Published
2022-04-13
Updated
2022-04-21

CVE-2022-22960

Known exploited
Public exploit
VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a privilege escalation vulnerability due to improper permissions in support scripts. A malicious actor with local access can escalate privileges to 'root'.
Max CVSS
7.8
EPSS Score
0.08%
Published
2022-04-13
Updated
2023-04-19
CISA KEV Added
2022-04-15
VMware Workspace ONE Access, Identity Manager and vRealize Automation contain a cross site request forgery vulnerability. A malicious actor can trick a user through a cross site request forgery to unintentionally validate a malicious JDBC URI.
Max CVSS
4.3
EPSS Score
0.05%
Published
2022-04-13
Updated
2022-04-21
VMware Workspace ONE Access, Identity Manager and vRealize Automation contain two remote code execution vulnerabilities (CVE-2022-22957 & CVE-2022-22958). A malicious actor with administrative access can trigger deserialization of untrusted data through malicious JDBC URI which may result in remote code execution.
Max CVSS
7.2
EPSS Score
0.25%
Published
2022-04-13
Updated
2022-04-21

CVE-2022-22957

Public exploit
VMware Workspace ONE Access, Identity Manager and vRealize Automation contain two remote code execution vulnerabilities (CVE-2022-22957 & CVE-2022-22958). A malicious actor with administrative access can trigger deserialization of untrusted data through malicious JDBC URI which may result in remote code execution.
Max CVSS
7.2
EPSS Score
2.75%
Published
2022-04-13
Updated
2023-04-19

CVE-2022-22956

Public exploit
VMware Workspace ONE Access has two authentication bypass vulnerabilities (CVE-2022-22955 & CVE-2022-22956) in the OAuth2 ACS framework. A malicious actor may bypass the authentication mechanism and execute any operation due to exposed endpoints in the authentication framework.
Max CVSS
9.8
EPSS Score
0.21%
Published
2022-04-13
Updated
2023-04-19
VMware Workspace ONE Access has two authentication bypass vulnerabilities (CVE-2022-22955 & CVE-2022-22956) in the OAuth2 ACS framework. A malicious actor may bypass the authentication mechanism and execute any operation due to exposed endpoints in the authentication framework.
Max CVSS
9.8
EPSS Score
0.16%
Published
2022-04-13
Updated
2022-04-21

CVE-2022-22954

Known exploited
Public exploit
Used for ransomware
VMware Workspace ONE Access and Identity Manager contain a remote code execution vulnerability due to server-side template injection. A malicious actor with network access can trigger a server-side template injection that may result in remote code execution.
Max CVSS
10.0
EPSS Score
97.44%
Published
2022-04-11
Updated
2022-09-09
CISA KEV Added
2022-04-14
VMware Workspace ONE Access 21.08, 20.10.0.1, and 20.10 and Identity Manager 3.3.5, 3.3.4, and 3.3.3 contain an SSRF vulnerability. A malicious actor with network access may be able to make HTTP requests to arbitrary origins and read the full response.
Max CVSS
7.5
EPSS Score
0.12%
Published
2021-12-20
Updated
2022-01-03
VMware vRealize Orchestrator ((8.x prior to 8.6) contains an open redirect vulnerability due to improper path handling. A malicious actor may be able to redirect victim to an attacker controlled domain due to improper path handling in vRealize Orchestrator leading to sensitive information disclosure.
Max CVSS
6.5
EPSS Score
0.12%
Published
2021-10-13
Updated
2021-10-20
VMware vRealize Automation (vRA) prior to 7.4.0 contains a vulnerability in the handling of session IDs. Exploitation of this issue may lead to the hijacking of a valid vRA user's session.
Max CVSS
9.8
EPSS Score
0.54%
Published
2018-04-13
Updated
2018-05-17
VMware vRealize Automation (vRA) prior to 7.3.1 contains a vulnerability that may allow for a DOM-based cross-site scripting (XSS) attack. Exploitation of this issue may lead to the compromise of the vRA user's workstation.
Max CVSS
6.1
EPSS Score
0.12%
Published
2018-04-13
Updated
2018-05-16
VMware vRealize Automation (7.3 and 7.2) and vSphere Integrated Containers (1.x before 1.3) contain a deserialization vulnerability via Xenon. Successful exploitation of this issue may allow remote attackers to execute arbitrary code on the appliance.
Max CVSS
10.0
EPSS Score
4.63%
Published
2018-01-29
Updated
2023-06-27
The Single Sign-On feature in VMware vCenter Server 5.5 before U3e and 6.0 before U2a and vRealize Automation 6.x before 6.2.5 allows remote attackers to read arbitrary files or cause a denial of service via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
Max CVSS
9.1
EPSS Score
1.13%
Published
2016-12-29
Updated
2017-07-28
VMware vRealize Automation 7.0.x before 7.1 allows remote attackers to execute arbitrary code via unspecified vectors.
Max CVSS
9.8
EPSS Score
4.65%
Published
2016-08-31
Updated
2016-11-28
VMware Identity Manager 2.x before 2.7 and vRealize Automation 7.0.x before 7.1 allow local users to obtain root access via unspecified vectors.
Max CVSS
7.8
EPSS Score
0.04%
Published
2016-08-31
Updated
2022-04-08
VMware Identity Manager 2.x before 2.7.1 and vRealize Automation 7.x before 7.2.0 allow remote attackers to read /SAAS/WEB-INF and /SAAS/META-INF files via unspecified vectors.
Max CVSS
5.3
EPSS Score
0.16%
Published
2016-12-29
Updated
2022-04-08
Cross-site scripting (XSS) vulnerability in VMware vRealize Automation 6.x before 6.2.4 on Linux allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
Max CVSS
5.4
EPSS Score
0.07%
Published
2016-03-16
Updated
2016-12-03
20 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!