Vulnerabilities > Vmware > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-07-13 CVE-2021-22000 Improper Privilege Management vulnerability in VMWare Thinapp
VMware Thinapp version 5.x prior to 5.2.10 contain a DLL hijacking vulnerability due to insecure loading of DLLs.
local
vmware CWE-269
6.9
2021-06-18 CVE-2021-21997 Unspecified vulnerability in VMWare Tools
VMware Tools for Windows (11.x.y prior to 11.3.0) contains a denial-of-service vulnerability in the VM3DMP driver.
local
low complexity
vmware
4.9
2021-05-11 CVE-2021-21990 Cross-site Scripting vulnerability in VMWare Workspace ONE Unified Endpoint Management
VMware Workspace one UEM console (2102 prior to 21.2.0.8, 2101 prior to 21.1.0.14, 2011 prior to 20.11.0.27, 2010 prior to 20.10.0.16,2008 prior to 20.8.0.28, 2007 prior to 20.7.0.14,2006 prior to 20.6.0.19, 2005 prior to 20.5.0.46, 2004 prior to 20.4.0.21, 2003 prior to 20.3.0.23, 2001 prior to 20.1.0.32, 1912 prior to 19.12.0.24) contain a cross-site scripting vulnerability.
network
vmware CWE-79
4.3
2021-04-01 CVE-2021-21982 Improper Authentication vulnerability in VMWare Carbon Black Cloud Workload
VMware Carbon Black Cloud Workload appliance 1.0.0 and 1.01 has an authentication bypass vulnerability that may allow a malicious actor with network access to the administrative interface of the VMware Carbon Black Cloud Workload appliance to obtain a valid authentication token.
network
low complexity
vmware CWE-287
6.4
2021-03-31 CVE-2021-21975 Server-Side Request Forgery (SSRF) vulnerability in VMWare products
Server Side Request Forgery in vRealize Operations Manager API (CVE-2021-21975) prior to 8.4 may allow a malicious actor with network access to the vRealize Operations Manager API can perform a Server Side Request Forgery attack to steal administrative credentials.
network
low complexity
vmware CWE-918
5.0
2021-03-01 CVE-2021-22114 Path Traversal vulnerability in VMWare Spring Integration ZIP
Addresses partial fix in CVE-2018-1263.
network
low complexity
vmware CWE-22
5.0
2021-02-24 CVE-2021-21974 Out-of-bounds Write vulnerability in VMWare Cloud Foundation and Esxi
OpenSLP as used in ESXi (7.0 before ESXi70U1c-17325551, 6.7 before ESXi670-202102401-SG, 6.5 before ESXi650-202102101-SG) has a heap-overflow vulnerability.
low complexity
vmware CWE-787
5.8
2021-02-24 CVE-2021-21973 Server-Side Request Forgery (SSRF) vulnerability in VMWare Cloud Foundation and Vcenter Server
The vSphere Client (HTML5) contains an SSRF (Server Side Request Forgery) vulnerability due to improper validation of URLs in a vCenter Server plugin.
network
low complexity
vmware CWE-918
5.3
2021-02-23 CVE-2021-22113 Incorrect Authorization vulnerability in VMWare Spring Cloud Netflix Zuul
Applications using the “Sensitive Headers” functionality in Spring Cloud Netflix Zuul 2.2.6.RELEASE and below may be vulnerable to bypassing the “Sensitive Headers” restriction when executing requests with specially constructed URLs.
network
vmware CWE-863
4.3
2021-02-11 CVE-2021-21976 Command Injection vulnerability in VMWare Vsphere Replication
vSphere Replication 8.3.x prior to 8.3.1.2, 8.2.x prior to 8.2.1.1, 8.1.x prior to 8.1.2.3 and 6.5.x prior to 6.5.1.5 contain a post-authentication command injection vulnerability which may allow an authenticated admin user to perform a remote code execution.
network
low complexity
vmware CWE-77
6.5