Vulnerabilities > Vmware

DATE CVE VULNERABILITY TITLE RISK
2022-04-01 CVE-2022-22965 Code Injection vulnerability in multiple products
A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding.
network
low complexity
vmware cisco oracle siemens veritas CWE-94
critical
9.8
2022-03-30 CVE-2022-27772 Exposure of Resource to Wrong Sphere vulnerability in VMWare Spring Boot
spring-boot versions prior to version v2.2.11.RELEASE was vulnerable to temporary directory hijacking.
local
low complexity
vmware CWE-668
7.8
2022-03-29 CVE-2022-22948 Incorrect Default Permissions vulnerability in VMWare Vcenter Server 6.5/6.7/7.0
The vCenter Server contains an information disclosure vulnerability due to improper permission of files.
network
low complexity
vmware CWE-276
6.5
2022-03-23 CVE-2022-22951 OS Command Injection vulnerability in VMWare Carbon Black APP Control
VMware Carbon Black App Control (8.5.x prior to 8.5.14, 8.6.x prior to 8.6.6, 8.7.x prior to 8.7.4 and 8.8.x prior to 8.8.2) contains an OS command injection vulnerability.
network
low complexity
vmware CWE-78
critical
9.1
2022-03-23 CVE-2022-22952 Unrestricted Upload of File with Dangerous Type vulnerability in VMWare Carbon Black APP Control
VMware Carbon Black App Control (8.5.x prior to 8.5.14, 8.6.x prior to 8.6.6, 8.7.x prior to 8.7.4 and 8.8.x prior to 8.8.2) contains a file upload vulnerability.
network
low complexity
vmware CWE-434
critical
9.1
2022-03-04 CVE-2022-22946 Improper Certificate Validation vulnerability in multiple products
In spring cloud gateway versions prior to 3.1.1+ , applications that are configured to enable HTTP2 and no key store or trusted certificates are set will be configured to use an insecure TrustManager.
local
low complexity
vmware oracle CWE-295
5.5
2022-03-03 CVE-2022-22943 Uncontrolled Search Path Element vulnerability in VMWare Tools
VMware Tools for Windows (11.x.y and 10.x.y prior to 12.0.0) contains an uncontrolled search path vulnerability.
local
low complexity
vmware CWE-427
6.7
2022-03-03 CVE-2022-22947 Expression Language Injection vulnerability in multiple products
In spring cloud gateway versions prior to 3.1.1+ and 3.0.7+ , applications are vulnerable to a code injection attack when the Gateway Actuator endpoint is enabled, exposed and unsecured.
network
low complexity
vmware oracle CWE-917
critical
10.0
2022-03-02 CVE-2022-22944 Cross-site Scripting vulnerability in VMWare Workspace ONE Boxer
VMware Workspace ONE Boxer contains a stored cross-site scripting (XSS) vulnerability.
network
low complexity
vmware CWE-79
5.4
2022-02-16 CVE-2021-22040 Use After Free vulnerability in VMWare products
VMware ESXi, Workstation, and Fusion contain a use-after-free vulnerability in the XHCI USB controller.
local
low complexity
vmware CWE-416
6.7