Vulnerabilities (CVE)

Filtered by vendor Vmware Subscribe
Filtered by product Vcenter Server
Total 69 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21993 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
The vCenter Server contains an SSRF (Server Side Request Forgery) vulnerability due to improper validation of URLs in vCenter Server Content Library. An authorised user with access to content library may exploit this issue by sending a POST request to vCenter Server leading to information disclosure.
CVE-2021-22017 1 Vmware 1 Vcenter Server 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Rhttproxy as used in vCenter Server contains a vulnerability due to improper implementation of URI normalization. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to bypass proxy leading to internal endpoints being accessed.
CVE-2021-22019 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-04 5.0 MEDIUM 7.5 HIGH
The vCenter Server contains a denial-of-service vulnerability in VAPI (vCenter API) service. A malicious actor with network access to port 5480 on vCenter Server may exploit this issue by sending a specially crafted jsonrpc message to create a denial of service condition.
CVE-2021-21980 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-04 5.0 MEDIUM 7.5 HIGH
The vSphere Web Client (FLEX/Flash) contains an unauthorized arbitrary file read vulnerability. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to gain access to sensitive information.
CVE-2021-22016 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The vCenter Server contains a reflected cross-site scripting vulnerability due to a lack of input sanitization. An attacker may exploit this issue to execute malicious scripts by tricking a victim into clicking a malicious link.
CVE-2021-22011 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
vCenter Server contains an unauthenticated API endpoint vulnerability in vCenter Server Content Library. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to perform unauthenticated VM network setting manipulation.
CVE-2021-22007 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-04 2.1 LOW 5.5 MEDIUM
The vCenter Server contains a local information disclosure vulnerability in the Analytics service. An authenticated user with non-administrative privilege may exploit this issue to gain access to sensitive information.
CVE-2021-22005 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-04 7.5 HIGH 9.8 CRITICAL
The vCenter Server contains an arbitrary file upload vulnerability in the Analytics service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to execute code on vCenter Server by uploading a specially crafted file.
CVE-2021-22020 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-04 2.1 LOW 5.5 MEDIUM
The vCenter Server contains a denial-of-service vulnerability in the Analytics service. Successful exploitation of this issue may allow an attacker to create a denial-of-service condition on vCenter Server.
CVE-2021-22014 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-04 9.0 HIGH 7.2 HIGH
The vCenter Server contains an authenticated code execution vulnerability in VAMI (Virtual Appliance Management Infrastructure). An authenticated VAMI user with network access to port 5480 on vCenter Server may exploit this issue to execute code on the underlying operating system that hosts vCenter Server.
CVE-2021-22048 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-04 6.5 MEDIUM 8.8 HIGH
The vCenter Server contains a privilege escalation vulnerability in the IWA (Integrated Windows Authentication) authentication mechanism. A malicious actor with non-administrative access to vCenter Server may exploit this issue to elevate privileges to a higher privileged group.
CVE-2021-22013 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-04 5.0 MEDIUM 7.5 HIGH
The vCenter Server contains a file path traversal vulnerability leading to information disclosure in the appliance management API. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to gain access to sensitive information.
CVE-2021-22008 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-04 5.0 MEDIUM 7.5 HIGH
The vCenter Server contains an information disclosure vulnerability in VAPI (vCenter API) service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue by sending a specially crafted json-rpc message to gain access to sensitive information.
CVE-2021-22012 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-04 5.0 MEDIUM 7.5 HIGH
The vCenter Server contains an information disclosure vulnerability due to an unauthenticated appliance management API. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to gain access to sensitive information.
CVE-2021-22018 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-04 6.4 MEDIUM 6.5 MEDIUM
The vCenter Server contains an arbitrary file deletion vulnerability in a VMware vSphere Life-cycle Manager plug-in. A malicious actor with network access to port 9087 on vCenter Server may exploit this issue to delete non critical files.
CVE-2021-21986 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-04 10.0 HIGH 9.8 CRITICAL
The vSphere Client (HTML5) contains a vulnerability in a vSphere authentication mechanism for the Virtual SAN Health Check, Site Recovery, vSphere Lifecycle Manager, and VMware Cloud Director Availability plug-ins. A malicious actor with network access to port 443 on vCenter Server may perform actions allowed by the impacted plug-ins without authentication.
CVE-2021-21985 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-04 10.0 HIGH 9.8 CRITICAL
The vSphere Client (HTML5) contains a remote code execution vulnerability due to lack of input validation in the Virtual SAN Health Check plug-in which is enabled by default in vCenter Server. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server.
CVE-2020-3994 1 Vmware 2 Cloud Foundation, Vcenter Server 2024-02-04 5.8 MEDIUM 7.4 HIGH
VMware vCenter Server (6.7 before 6.7u3, 6.6 before 6.5u3k) contains a session hijack vulnerability in the vCenter Server Appliance Management Interface update function due to a lack of certificate validation. A malicious actor with network positioning between vCenter Server and an update repository may be able to perform a session hijack when the vCenter Server Appliance Management Interface is used to download vCenter updates.
CVE-2020-3952 1 Vmware 1 Vcenter Server 2024-02-04 6.8 MEDIUM 9.8 CRITICAL
Under certain conditions, vmdir that ships with VMware vCenter Server, as part of an embedded or external Platform Services Controller (PSC), does not correctly implement access controls.
CVE-2020-3976 1 Vmware 3 Cloud Foundation, Esxi, Vcenter Server 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
VMware ESXi and vCenter Server contain a partial denial of service vulnerability in their respective authentication services. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 5.3.