Vulnerabilities (CVE)

Filtered by vendor Vmware Subscribe
Filtered by product Vcenter Server
Total 73 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-37080 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-08-30 N/A 9.8 CRITICAL
vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code execution.
CVE-2024-37079 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-08-30 N/A 9.8 CRITICAL
vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code execution.
CVE-2023-34048 1 Vmware 1 Vcenter Server 2024-08-14 N/A 9.8 CRITICAL
vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds write potentially leading to remote code execution.
CVE-2022-22948 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-08-14 4.0 MEDIUM 6.5 MEDIUM
The vCenter Server contains an information disclosure vulnerability due to improper permission of files. A malicious actor with non-administrative access to the vCenter Server may exploit this issue to gain access to sensitive information.
CVE-2023-34056 1 Vmware 1 Vcenter Server 2024-02-28 N/A 4.3 MEDIUM
vCenter Server contains a partial information disclosure vulnerability. A malicious actor with non-administrative privileges to vCenter Server may leverage this issue to access unauthorized data.
CVE-2023-20893 1 Vmware 1 Vcenter Server 2024-02-28 N/A 9.8 CRITICAL
The VMware vCenter Server contains a use-after-free vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit this issue to execute arbitrary code on the underlying operating system that hosts vCenter Server.
CVE-2023-20892 1 Vmware 1 Vcenter Server 2024-02-28 N/A 9.8 CRITICAL
The vCenter Server contains a heap overflow vulnerability due to the usage of uninitialized memory in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit heap-overflow vulnerability to execute arbitrary code on the underlying operating system that hosts vCenter Server.
CVE-2023-20894 1 Vmware 1 Vcenter Server 2024-02-28 N/A 9.8 CRITICAL
The VMware vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bound write by sending a specially crafted packet leading to memory corruption.
CVE-2023-20896 1 Vmware 1 Vcenter Server 2024-02-28 N/A 7.5 HIGH
The VMware vCenter Server contains an out-of-bounds read vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds read by sending a specially crafted packet leading to denial-of-service of certain services (vmcad, vmdird, and vmafdd).
CVE-2023-20895 1 Vmware 1 Vcenter Server 2024-02-28 N/A 9.8 CRITICAL
The VMware vCenter Server contains a memory corruption vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger a memory corruption vulnerability which may bypass authentication.
CVE-2022-31697 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-28 N/A 5.5 MEDIUM
The vCenter Server contains an information disclosure vulnerability due to the logging of credentials in plaintext. A malicious actor with access to a workstation that invoked a vCenter Server Appliance ISO operation (Install/Upgrade/Migrate/Restore) can access plaintext passwords used during that operation.
CVE-2022-31698 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-28 N/A 5.3 MEDIUM
The vCenter Server contains a denial-of-service vulnerability in the content library service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to trigger a denial-of-service condition by sending a specially crafted header.
CVE-2022-22982 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-28 N/A 7.5 HIGH
The vCenter Server contains a server-side request forgery (SSRF) vulnerability. A malicious actor with network access to 443 on the vCenter Server may exploit this issue by accessing a URL request outside of vCenter Server or accessing an internal service.
CVE-2022-31680 1 Vmware 1 Vcenter Server 2024-02-28 N/A 9.1 CRITICAL
The vCenter Server contains an unsafe deserialisation vulnerability in the PSC (Platform services controller). A malicious actor with admin access on vCenter server may exploit this issue to execute arbitrary code on the underlying operating system that hosts the vCenter Server.
CVE-2021-22012 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-28 5.0 MEDIUM 7.5 HIGH
The vCenter Server contains an information disclosure vulnerability due to an unauthenticated appliance management API. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to gain access to sensitive information.
CVE-2021-22019 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-28 5.0 MEDIUM 7.5 HIGH
The vCenter Server contains a denial-of-service vulnerability in VAPI (vCenter API) service. A malicious actor with network access to port 5480 on vCenter Server may exploit this issue by sending a specially crafted jsonrpc message to create a denial of service condition.
CVE-2021-22017 1 Vmware 1 Vcenter Server 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Rhttproxy as used in vCenter Server contains a vulnerability due to improper implementation of URI normalization. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to bypass proxy leading to internal endpoints being accessed.
CVE-2021-22020 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-28 2.1 LOW 5.5 MEDIUM
The vCenter Server contains a denial-of-service vulnerability in the Analytics service. Successful exploitation of this issue may allow an attacker to create a denial-of-service condition on vCenter Server.
CVE-2021-22016 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The vCenter Server contains a reflected cross-site scripting vulnerability due to a lack of input sanitization. An attacker may exploit this issue to execute malicious scripts by tricking a victim into clicking a malicious link.
CVE-2021-22048 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-28 6.5 MEDIUM 8.8 HIGH
The vCenter Server contains a privilege escalation vulnerability in the IWA (Integrated Windows Authentication) authentication mechanism. A malicious actor with non-administrative access to vCenter Server may exploit this issue to elevate privileges to a higher privileged group.