Vulnerabilities > Vmware > Vcenter Server > 6.0

DATE CVE VULNERABILITY TITLE RISK
2023-06-22 CVE-2023-20896 Out-of-bounds Read vulnerability in VMWare Vcenter Server
The VMware vCenter Server contains an out-of-bounds read vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds read by sending a specially crafted packet leading to denial-of-service of certain services (vmcad, vmdird, and vmafdd).
network
low complexity
vmware CWE-125
7.5
2023-06-22 CVE-2023-20892 Out-of-bounds Write vulnerability in VMWare Vcenter Server
The vCenter Server contains a heap overflow vulnerability due to the usage of uninitialized memory in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit heap-overflow vulnerability to execute arbitrary code on the underlying operating system that hosts vCenter Server.
network
low complexity
vmware CWE-787
critical
9.8
2023-06-22 CVE-2023-20893 Use After Free vulnerability in VMWare Vcenter Server
The VMware vCenter Server contains a use-after-free vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit this issue to execute arbitrary code on the underlying operating system that hosts vCenter Server.
network
low complexity
vmware CWE-416
critical
9.8
2023-06-22 CVE-2023-20894 Out-of-bounds Write vulnerability in VMWare Vcenter Server
The VMware vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bound write by sending a specially crafted packet leading to memory corruption.
network
low complexity
vmware CWE-787
critical
9.8
2023-06-22 CVE-2023-20895 Out-of-bounds Write vulnerability in VMWare Vcenter Server
The VMware vCenter Server contains a memory corruption vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger a memory corruption vulnerability which may bypass authentication.
network
low complexity
vmware CWE-787
critical
9.8
2022-10-07 CVE-2022-31680 Deserialization of Untrusted Data vulnerability in VMWare Vcenter Server
The vCenter Server contains an unsafe deserialisation vulnerability in the PSC (Platform services controller).
network
low complexity
vmware CWE-502
critical
9.1
2019-09-18 CVE-2019-5531 Insufficient Session Expiration vulnerability in VMWare Esxi, Vcenter Server and Vsphere Esxi
VMware vSphere ESXi (6.7 prior to ESXi670-201810101-SG, 6.5 prior to ESXi650-201811102-SG, and 6.0 prior to ESXi600-201807103-SG) and VMware vCenter Server (6.7 prior to 6.7 U1b, 6.5 prior to 6.5 U2b, and 6.0 prior to 6.0 U3j) contain an information disclosure vulnerability in clients arising from insufficient session expiration.
network
vmware CWE-613
5.8
2019-09-18 CVE-2019-5534 Insufficiently Protected Credentials vulnerability in VMWare Vcenter Server 6.0/6.5/6.7
VMware vCenter Server (6.7.x prior to 6.7 U3, 6.5 prior to 6.5 U3 and 6.0 prior to 6.0 U3j) contains an information disclosure vulnerability where Virtual Machines deployed from an OVF could expose login information via the virtual machine's vAppConfig properties.
network
low complexity
vmware CWE-522
4.0
2019-09-18 CVE-2019-5532 Information Exposure Through Log Files vulnerability in VMWare Vcenter Server 6.0/6.5/6.7
VMware vCenter Server (6.7.x prior to 6.7 U3, 6.5 prior to 6.5 U3 and 6.0 prior to 6.0 U3j) contains an information disclosure vulnerability due to the logging of credentials in plain-text for virtual machines deployed through OVF.
network
low complexity
vmware CWE-532
4.0
2017-11-17 CVE-2017-4928 Server-Side Request Forgery (SSRF) vulnerability in VMWare Vcenter Server 5.5/6.0
The flash-based vSphere Web Client (6.0 prior to 6.0 U3c and 5.5 prior to 5.5 U3f) i.e.
network
low complexity
vmware CWE-918
5.0