Vulnerabilities > Vmware > Cloud Foundation > 3.8

DATE CVE VULNERABILITY TITLE RISK
2021-08-30 CVE-2021-22026 Server-Side Request Forgery (SSRF) vulnerability in VMWare products
The vRealize Operations Manager API (8.x prior to 8.5) contains a Server Side Request Forgery in an end point.
network
low complexity
vmware CWE-918
5.0
2021-08-30 CVE-2021-22027 Server-Side Request Forgery (SSRF) vulnerability in VMWare products
The vRealize Operations Manager API (8.x prior to 8.5) contains a Server Side Request Forgery in an end point.
network
low complexity
vmware CWE-918
5.0
2021-05-26 CVE-2021-21985 Improper Input Validation vulnerability in VMWare Vcenter Server 6.5/6.7/7.0
The vSphere Client (HTML5) contains a remote code execution vulnerability due to lack of input validation in the Virtual SAN Health Check plug-in which is enabled by default in vCenter Server.
network
low complexity
vmware CWE-20
critical
10.0
2021-05-26 CVE-2021-21986 Missing Authentication for Critical Function vulnerability in VMWare Vcenter Server 6.5/6.7/7.0
The vSphere Client (HTML5) contains a vulnerability in a vSphere authentication mechanism for the Virtual SAN Health Check, Site Recovery, vSphere Lifecycle Manager, and VMware Cloud Director Availability plug-ins.
network
low complexity
vmware CWE-306
critical
10.0
2021-03-31 CVE-2021-21983 Unspecified vulnerability in VMWare products
Arbitrary file write vulnerability in vRealize Operations Manager API (CVE-2021-21983) prior to 8.4 may allow an authenticated malicious actor with network access to the vRealize Operations Manager API can write files to arbitrary locations on the underlying photon operating system.
network
low complexity
vmware
8.5
2021-03-31 CVE-2021-21975 Server-Side Request Forgery (SSRF) vulnerability in VMWare products
Server Side Request Forgery in vRealize Operations Manager API (CVE-2021-21975) prior to 8.4 may allow a malicious actor with network access to the vRealize Operations Manager API can perform a Server Side Request Forgery attack to steal administrative credentials.
network
low complexity
vmware CWE-918
5.0
2021-02-24 CVE-2021-21974 Out-of-bounds Write vulnerability in VMWare Cloud Foundation and Esxi
OpenSLP as used in ESXi (7.0 before ESXi70U1c-17325551, 6.7 before ESXi670-202102401-SG, 6.5 before ESXi650-202102101-SG) has a heap-overflow vulnerability.
low complexity
vmware CWE-787
5.8
2021-02-24 CVE-2021-21973 Server-Side Request Forgery (SSRF) vulnerability in VMWare Cloud Foundation and Vcenter Server
The vSphere Client (HTML5) contains an SSRF (Server Side Request Forgery) vulnerability due to improper validation of URLs in a vCenter Server plugin.
network
low complexity
vmware CWE-918
5.3
2021-02-24 CVE-2021-21972 Path Traversal vulnerability in VMWare Cloud Foundation and Vcenter Server
The vSphere Client (HTML5) contains a remote code execution vulnerability in a vCenter Server plugin.
network
low complexity
vmware CWE-22
critical
9.8
2020-11-20 CVE-2020-4005 Improper Privilege Management vulnerability in VMWare Cloud Foundation and Esxi
VMware ESXi (7.0 before ESXi70U1b-17168206, 6.7 before ESXi670-202011101-SG, 6.5 before ESXi650-202011301-SG) contains a privilege-escalation vulnerability that exists in the way certain system calls are being managed.
local
low complexity
vmware CWE-269
7.2