Vulnerabilities > Vmware > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-01-04 CVE-2021-22045 Out-of-bounds Write vulnerability in VMWare products
VMware ESXi (7.0, 6.7 before ESXi670-202111101-SG and 6.5 before ESXi650-202110101-SG), VMware Workstation (16.2.0) and VMware Fusion (12.2.0) contains a heap-overflow vulnerability in CD-ROM device emulation.
local
vmware CWE-787
6.9
2021-12-20 CVE-2021-22056 Server-Side Request Forgery (SSRF) vulnerability in VMWare products
VMware Workspace ONE Access 21.08, 20.10.0.1, and 20.10 and Identity Manager 3.3.5, 3.3.4, and 3.3.3 contain an SSRF vulnerability.
network
low complexity
vmware CWE-918
5.0
2021-12-17 CVE-2021-22054 Server-Side Request Forgery (SSRF) vulnerability in VMWare Workspace ONE UEM Console
VMware Workspace ONE UEM console 20.0.8 prior to 20.0.8.37, 20.11.0 prior to 20.11.0.40, 21.2.0 prior to 21.2.0.27, and 21.5.0 prior to 21.5.0.37 contain an SSRF vulnerability.
network
low complexity
vmware CWE-918
5.0
2021-11-30 CVE-2021-22095 Deserialization of Untrusted Data vulnerability in VMWare Spring Advanced Message Queuing Protocol
In Spring AMQP versions 2.2.0 - 2.2.19 and 2.3.0 - 2.3.11, the Spring AMQP Message object, in its toString() method, will create a new String object from the message body, regardless of its size.
network
low complexity
vmware CWE-502
4.0
2021-11-24 CVE-2021-21980 Unspecified vulnerability in VMWare Cloud Foundation and Vcenter Server
The vSphere Web Client (FLEX/Flash) contains an unauthorized arbitrary file read vulnerability.
network
low complexity
vmware
5.0
2021-11-19 CVE-2021-22053 Code Injection vulnerability in VMWare Spring Cloud Netflix
Applications using both `spring-cloud-netflix-hystrix-dashboard` and `spring-boot-starter-thymeleaf` expose a way to execute code submitted within the request URI path during the resolution of view templates.
network
low complexity
vmware CWE-94
6.5
2021-11-08 CVE-2021-22051 Incorrect Authorization vulnerability in VMWare Spring Cloud Gateway
Applications using Spring Cloud Gateway are vulnerable to specifically crafted requests that could make an extra request on downstream services.
network
low complexity
vmware CWE-863
4.0
2021-10-29 CVE-2021-22037 Uncontrolled Search Path Element vulnerability in VMWare Installbuilder
Under certain circumstances, when manipulating the Windows registry, InstallBuilder uses the reg.exe system command.
local
vmware CWE-427
4.4
2021-10-29 CVE-2021-22038 Use of Insufficiently Random Values vulnerability in VMWare Installbuilder
On Windows, the uninstaller binary copies itself to a fixed temporary location, which is then executed (the originally called uninstaller exits, so it does not block the installation directory).
network
low complexity
vmware CWE-330
6.5
2021-10-28 CVE-2021-22047 Exposure of Resource to Wrong Sphere vulnerability in VMWare Spring Data Rest
In Spring Data REST versions 3.4.0 - 3.4.13, 3.5.0 - 3.5.5, and older unsupported versions, HTTP resources implemented by custom controllers using a configured base API path and a controller type-level request mapping are additionally exposed under URIs that can potentially be exposed for unauthorized access depending on the Spring Security configuration.
network
vmware CWE-668
4.3