Vulnerabilities > Vmware > Vcenter Server > 6.5

DATE CVE VULNERABILITY TITLE RISK
2023-06-22 CVE-2023-20896 Out-of-bounds Read vulnerability in VMWare Vcenter Server
The VMware vCenter Server contains an out-of-bounds read vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bounds read by sending a specially crafted packet leading to denial-of-service of certain services (vmcad, vmdird, and vmafdd).
network
low complexity
vmware CWE-125
7.5
2023-06-22 CVE-2023-20892 Out-of-bounds Write vulnerability in VMWare Vcenter Server
The vCenter Server contains a heap overflow vulnerability due to the usage of uninitialized memory in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit heap-overflow vulnerability to execute arbitrary code on the underlying operating system that hosts vCenter Server.
network
low complexity
vmware CWE-787
critical
9.8
2023-06-22 CVE-2023-20893 Use After Free vulnerability in VMWare Vcenter Server
The VMware vCenter Server contains a use-after-free vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit this issue to execute arbitrary code on the underlying operating system that hosts vCenter Server.
network
low complexity
vmware CWE-416
critical
9.8
2023-06-22 CVE-2023-20894 Out-of-bounds Write vulnerability in VMWare Vcenter Server
The VMware vCenter Server contains an out-of-bounds write vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger an out-of-bound write by sending a specially crafted packet leading to memory corruption.
network
low complexity
vmware CWE-787
critical
9.8
2023-06-22 CVE-2023-20895 Out-of-bounds Write vulnerability in VMWare Vcenter Server
The VMware vCenter Server contains a memory corruption vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger a memory corruption vulnerability which may bypass authentication.
network
low complexity
vmware CWE-787
critical
9.8
2022-12-13 CVE-2022-31697 Cleartext Storage of Sensitive Information vulnerability in VMWare Vcenter Server 6.5/6.7/7.0
The vCenter Server contains an information disclosure vulnerability due to the logging of credentials in plaintext.
local
low complexity
vmware CWE-312
5.5
2022-12-13 CVE-2022-31698 Unspecified vulnerability in VMWare Cloud Foundation and Vcenter Server
The vCenter Server contains a denial-of-service vulnerability in the content library service.
network
low complexity
vmware
5.3
2022-10-07 CVE-2022-31680 Deserialization of Untrusted Data vulnerability in VMWare Vcenter Server
The vCenter Server contains an unsafe deserialisation vulnerability in the PSC (Platform services controller).
network
low complexity
vmware CWE-502
critical
9.1
2022-03-29 CVE-2022-22948 Incorrect Default Permissions vulnerability in VMWare Cloud Foundation and Vcenter Server
The vCenter Server contains an information disclosure vulnerability due to improper permission of files.
network
low complexity
vmware CWE-276
4.0
2021-11-24 CVE-2021-21980 Unspecified vulnerability in VMWare Cloud Foundation and Vcenter Server
The vSphere Web Client (FLEX/Flash) contains an unauthorized arbitrary file read vulnerability.
network
low complexity
vmware
5.0