Vulnerabilities > Vmware > Vcenter Server > 6.7

DATE CVE VULNERABILITY TITLE RISK
2021-05-26 CVE-2021-21986 Missing Authentication for Critical Function vulnerability in VMWare Vcenter Server 6.5/6.7/7.0
The vSphere Client (HTML5) contains a vulnerability in a vSphere authentication mechanism for the Virtual SAN Health Check, Site Recovery, vSphere Lifecycle Manager, and VMware Cloud Director Availability plug-ins.
network
low complexity
vmware CWE-306
critical
10.0
2021-02-24 CVE-2021-21973 Server-Side Request Forgery (SSRF) vulnerability in VMWare Cloud Foundation and Vcenter Server
The vSphere Client (HTML5) contains an SSRF (Server Side Request Forgery) vulnerability due to improper validation of URLs in a vCenter Server plugin.
network
low complexity
vmware CWE-918
5.3
2021-02-24 CVE-2021-21972 Path Traversal vulnerability in VMWare Cloud Foundation and Vcenter Server
The vSphere Client (HTML5) contains a remote code execution vulnerability in a vCenter Server plugin.
network
low complexity
vmware CWE-22
critical
9.8
2020-10-20 CVE-2020-3994 Improper Certificate Validation vulnerability in VMWare Cloud Foundation and Vcenter Server
VMware vCenter Server (6.7 before 6.7u3, 6.6 before 6.5u3k) contains a session hijack vulnerability in the vCenter Server Appliance Management Interface update function due to a lack of certificate validation.
network
vmware CWE-295
5.8
2020-08-21 CVE-2020-3976 Resource Exhaustion vulnerability in VMWare Cloud Foundation and Vcenter Server
VMware ESXi and vCenter Server contain a partial denial of service vulnerability in their respective authentication services.
network
low complexity
vmware CWE-400
5.0
2020-04-10 CVE-2020-3952 Missing Authentication for Critical Function vulnerability in VMWare Vcenter Server 6.7
Under certain conditions, vmdir that ships with VMware vCenter Server, as part of an embedded or external Platform Services Controller (PSC), does not correctly implement access controls.
network
vmware CWE-306
6.8
2019-10-28 CVE-2019-5538 Improper Certificate Validation vulnerability in VMWare Vcenter Server 6.5/6.7
Sensitive information disclosure vulnerability resulting from a lack of certificate validation during the File-Based Backup and Restore operations of VMware vCenter Server Appliance (6.7 before 6.7u3a and 6.5 before 6.5u3d) may allow a malicious actor to intercept sensitive data in transit over SCP.
network
vmware CWE-295
4.3
2019-10-28 CVE-2019-5537 Improper Certificate Validation vulnerability in VMWare Vcenter Server 6.5/6.7
Sensitive information disclosure vulnerability resulting from a lack of certificate validation during the File-Based Backup and Restore operations of VMware vCenter Server Appliance (6.7 before 6.7u3a and 6.5 before 6.5u3d) may allow a malicious actor to intercept sensitive data in transit over FTPS and HTTPS.
network
vmware CWE-295
4.3
2019-09-18 CVE-2019-5531 Insufficient Session Expiration vulnerability in VMWare Esxi, Vcenter Server and Vsphere Esxi
VMware vSphere ESXi (6.7 prior to ESXi670-201810101-SG, 6.5 prior to ESXi650-201811102-SG, and 6.0 prior to ESXi600-201807103-SG) and VMware vCenter Server (6.7 prior to 6.7 U1b, 6.5 prior to 6.5 U2b, and 6.0 prior to 6.0 U3j) contain an information disclosure vulnerability in clients arising from insufficient session expiration.
network
vmware CWE-613
5.8
2019-09-18 CVE-2019-5534 Insufficiently Protected Credentials vulnerability in VMWare Vcenter Server 6.0/6.5/6.7
VMware vCenter Server (6.7.x prior to 6.7 U3, 6.5 prior to 6.5 U3 and 6.0 prior to 6.0 U3j) contains an information disclosure vulnerability where Virtual Machines deployed from an OVF could expose login information via the virtual machine's vAppConfig properties.
network
low complexity
vmware CWE-522
4.0