Vulnerabilities > Vmware > Vcenter Server > 5.0

DATE CVE VULNERABILITY TITLE RISK
2023-10-25 CVE-2023-34048 Out-of-bounds Write vulnerability in VMWare Vcenter Server
vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds write potentially leading to remote code execution.
network
low complexity
vmware CWE-787
critical
9.8
2023-10-25 CVE-2023-34056 Unspecified vulnerability in VMWare Vcenter Server
vCenter Server contains a partial information disclosure vulnerability. A malicious actor with non-administrative privileges to vCenter Server may leverage this issue to access unauthorized data.
network
low complexity
vmware
4.3
2023-06-22 CVE-2023-20896 Out-of-bounds Read vulnerability in VMWare Vcenter Server
The VMware vCenter Server contains an out-of-bounds read vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds read by sending a specially crafted packet leading to denial-of-service of certain services (vmcad, vmdird, and vmafdd).
network
low complexity
vmware CWE-125
7.5
2023-06-22 CVE-2023-20892 Out-of-bounds Write vulnerability in VMWare Vcenter Server
The vCenter Server contains a heap overflow vulnerability due to the usage of uninitialized memory in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit heap-overflow vulnerability to execute arbitrary code on the underlying operating system that hosts vCenter Server.
network
low complexity
vmware CWE-787
critical
9.8
2023-06-22 CVE-2023-20893 Use After Free vulnerability in VMWare Vcenter Server
The VMware vCenter Server contains a use-after-free vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit this issue to execute arbitrary code on the underlying operating system that hosts vCenter Server.
network
low complexity
vmware CWE-416
critical
9.8
2023-06-22 CVE-2023-20894 Out-of-bounds Write vulnerability in VMWare Vcenter Server
The VMware vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bound write by sending a specially crafted packet leading to memory corruption.
network
low complexity
vmware CWE-787
critical
9.8
2023-06-22 CVE-2023-20895 Out-of-bounds Write vulnerability in VMWare Vcenter Server
The VMware vCenter Server contains a memory corruption vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger a memory corruption vulnerability which may bypass authentication.
network
low complexity
vmware CWE-787
critical
9.8
2022-10-07 CVE-2022-31680 Deserialization of Untrusted Data vulnerability in VMWare Vcenter Server
The vCenter Server contains an unsafe deserialisation vulnerability in the PSC (Platform services controller).
network
low complexity
vmware CWE-502
critical
9.1
2016-12-29 CVE-2016-7459 XXE vulnerability in VMWare Vcenter Server 5.0/5.5/6.0
VMware vCenter Server 5.5 before U3e and 6.0 before U2a allows remote authenticated users to read arbitrary files via a (1) Log Browser, (2) Distributed Switch setup, or (3) Content Library XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
network
low complexity
vmware CWE-611
4.0
2016-07-03 CVE-2015-6931 Cross-site Scripting vulnerability in VMWare Vcenter Server 5.0/5.1/5.5
Cross-site scripting (XSS) vulnerability in the vSphere Web Client in VMware vCenter Server 5.0 before U3g, 5.1 before U3d, and 5.5 before U2d allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
vmware CWE-79
4.3