Vulnerabilities > Vmware > Vcenter Server

DATE CVE VULNERABILITY TITLE RISK
2019-10-28 CVE-2019-5538 Improper Certificate Validation vulnerability in VMWare Vcenter Server 6.5/6.7
Sensitive information disclosure vulnerability resulting from a lack of certificate validation during the File-Based Backup and Restore operations of VMware vCenter Server Appliance (6.7 before 6.7u3a and 6.5 before 6.5u3d) may allow a malicious actor to intercept sensitive data in transit over SCP.
network
vmware CWE-295
4.3
2019-10-28 CVE-2019-5537 Improper Certificate Validation vulnerability in VMWare Vcenter Server 6.5/6.7
Sensitive information disclosure vulnerability resulting from a lack of certificate validation during the File-Based Backup and Restore operations of VMware vCenter Server Appliance (6.7 before 6.7u3a and 6.5 before 6.5u3d) may allow a malicious actor to intercept sensitive data in transit over FTPS and HTTPS.
network
vmware CWE-295
4.3
2019-09-18 CVE-2019-5531 Insufficient Session Expiration vulnerability in VMWare Esxi, Vcenter Server and Vsphere Esxi
VMware vSphere ESXi (6.7 prior to ESXi670-201810101-SG, 6.5 prior to ESXi650-201811102-SG, and 6.0 prior to ESXi600-201807103-SG) and VMware vCenter Server (6.7 prior to 6.7 U1b, 6.5 prior to 6.5 U2b, and 6.0 prior to 6.0 U3j) contain an information disclosure vulnerability in clients arising from insufficient session expiration.
network
vmware CWE-613
5.8
2019-09-18 CVE-2019-5534 Insufficiently Protected Credentials vulnerability in VMWare Vcenter Server 6.0/6.5/6.7
VMware vCenter Server (6.7.x prior to 6.7 U3, 6.5 prior to 6.5 U3 and 6.0 prior to 6.0 U3j) contains an information disclosure vulnerability where Virtual Machines deployed from an OVF could expose login information via the virtual machine's vAppConfig properties.
network
low complexity
vmware CWE-522
4.0
2019-09-18 CVE-2019-5532 Information Exposure Through Log Files vulnerability in VMWare Vcenter Server 6.0/6.5/6.7
VMware vCenter Server (6.7.x prior to 6.7 U3, 6.5 prior to 6.5 U3 and 6.0 prior to 6.0 U3j) contains an information disclosure vulnerability due to the logging of credentials in plain-text for virtual machines deployed through OVF.
network
low complexity
vmware CWE-532
4.0
2017-12-20 CVE-2017-4943 Out-of-bounds Write vulnerability in VMWare Vcenter Server 6.5
VMware vCenter Server Appliance (vCSA) (6.5 before 6.5 U1d) contains a local privilege escalation vulnerability via the 'showlog' plugin.
local
low complexity
vmware CWE-787
7.2
2017-11-17 CVE-2017-4928 Server-Side Request Forgery (SSRF) vulnerability in VMWare Vcenter Server 5.5/6.0
The flash-based vSphere Web Client (6.0 prior to 6.0 U3c and 5.5 prior to 5.5 U3f) i.e.
network
low complexity
vmware CWE-918
5.0
2017-11-17 CVE-2017-4927 LDAP Injection vulnerability in VMWare Vcenter Server 6.0/6.5
VMware vCenter Server (6.5 prior to 6.5 U1 and 6.0 prior to 6.0 U3c) does not correctly handle specially crafted LDAP network packets which may allow for remote denial of service.
network
low complexity
vmware CWE-90
5.0
2017-09-15 CVE-2017-4926 Cross-site Scripting vulnerability in VMWare Vcenter Server 6.5
VMware vCenter Server (6.5 prior to 6.5 U1) contains a vulnerability that may allow for stored cross-site scripting (XSS).
network
vmware CWE-79
3.5
2017-08-01 CVE-2017-4923 Information Exposure vulnerability in VMWare Vcenter Server 6.5
VMware vCenter Server (6.5 prior to 6.5 U1) contains an information disclosure vulnerability.
network
low complexity
vmware CWE-200
5.0