Vulnerabilities > Vmware > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-11-14 CVE-2023-34060 Missing Authentication for Critical Function vulnerability in VMWare Cloud Director
VMware Cloud Director Appliance contains an authentication bypass vulnerability in case VMware Cloud Director Appliance was upgraded to 10.5 from an older version. On an upgraded version of VMware Cloud Director Appliance 10.5, a malicious actor with network access to the appliance can bypass login restrictions when authenticating on port 22 (ssh) or port 5480 (appliance management console) .
network
low complexity
vmware CWE-306
critical
9.8
2023-10-25 CVE-2023-34048 Out-of-bounds Write vulnerability in VMWare Vcenter Server
vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds write potentially leading to remote code execution.
network
low complexity
vmware CWE-787
critical
9.8
2023-10-20 CVE-2023-34051 Incorrect Authorization vulnerability in VMWare Aria Operations for Logs
VMware Aria Operations for Logs contains an authentication bypass vulnerability. An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution.
network
low complexity
vmware CWE-863
critical
9.8
2023-08-29 CVE-2023-34039 Use of a Broken or Risky Cryptographic Algorithm vulnerability in VMWare Aria Operations for Networks
Aria Operations for Networks contains an Authentication Bypass vulnerability due to a lack of unique cryptographic key generation. A malicious actor with network access to Aria Operations for Networks could bypass SSH authentication to gain access to the Aria Operations for Networks CLI.
network
low complexity
vmware CWE-327
critical
9.8
2023-07-19 CVE-2023-34034 Unspecified vulnerability in VMWare Spring Security
Using "**" as a pattern in Spring Security configuration for WebFlux creates a mismatch in pattern matching between Spring Security and Spring WebFlux, and the potential for a security bypass.
network
low complexity
vmware
critical
9.8
2023-06-22 CVE-2023-20895 Out-of-bounds Write vulnerability in VMWare Vcenter Server
The VMware vCenter Server contains a memory corruption vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger a memory corruption vulnerability which may bypass authentication.
network
low complexity
vmware CWE-787
critical
9.8
2023-06-22 CVE-2023-20894 Out-of-bounds Write vulnerability in VMWare Vcenter Server
The VMware vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bound write by sending a specially crafted packet leading to memory corruption.
network
low complexity
vmware CWE-787
critical
9.8
2023-06-22 CVE-2023-20893 Use After Free vulnerability in VMWare Vcenter Server
The VMware vCenter Server contains a use-after-free vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit this issue to execute arbitrary code on the underlying operating system that hosts vCenter Server.
network
low complexity
vmware CWE-416
critical
9.8
2023-06-22 CVE-2023-20892 Out-of-bounds Write vulnerability in VMWare Vcenter Server
The vCenter Server contains a heap overflow vulnerability due to the usage of uninitialized memory in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit heap-overflow vulnerability to execute arbitrary code on the underlying operating system that hosts vCenter Server.
network
low complexity
vmware CWE-787
critical
9.8
2023-06-07 CVE-2023-20887 Command Injection vulnerability in VMWare Vrealize Network Insight
Aria Operations for Networks contains a command injection vulnerability.
network
low complexity
vmware CWE-77
critical
9.8