Vulnerabilities > Vmware > Vcenter Server

DATE CVE VULNERABILITY TITLE RISK
2017-12-20 CVE-2017-4943 Out-of-bounds Write vulnerability in VMWare Vcenter Server 6.5
VMware vCenter Server Appliance (vCSA) (6.5 before 6.5 U1d) contains a local privilege escalation vulnerability via the 'showlog' plugin.
local
low complexity
vmware CWE-787
7.8
2017-11-17 CVE-2017-4928 Server-Side Request Forgery (SSRF) vulnerability in VMWare Vcenter Server 5.5/6.0
The flash-based vSphere Web Client (6.0 prior to 6.0 U3c and 5.5 prior to 5.5 U3f) i.e.
network
low complexity
vmware CWE-918
7.5
2017-11-17 CVE-2017-4927 LDAP Injection vulnerability in VMWare Vcenter Server 6.0/6.5
VMware vCenter Server (6.5 prior to 6.5 U1 and 6.0 prior to 6.0 U3c) does not correctly handle specially crafted LDAP network packets which may allow for remote denial of service.
network
low complexity
vmware CWE-90
7.5
2017-09-15 CVE-2017-4926 Cross-site Scripting vulnerability in VMWare Vcenter Server 6.5
VMware vCenter Server (6.5 prior to 6.5 U1) contains a vulnerability that may allow for stored cross-site scripting (XSS).
network
low complexity
vmware CWE-79
5.4
2017-08-01 CVE-2017-4923 Insufficiently Protected Credentials vulnerability in VMWare Vcenter Server 6.5
VMware vCenter Server (6.5 prior to 6.5 U1) contains an information disclosure vulnerability.
network
low complexity
vmware CWE-522
critical
9.8
2017-08-01 CVE-2017-4922 Information Exposure vulnerability in VMWare Vcenter Server 6.5
VMware vCenter Server (6.5 prior to 6.5 U1) contains an information disclosure issue due to the service startup script using world writable directories as temporary storage for critical information.
network
low complexity
vmware CWE-200
6.5
2017-08-01 CVE-2017-4921 Unspecified vulnerability in VMWare Vcenter Server 6.5
VMware vCenter Server (6.5 prior to 6.5 U1) contains an insecure library loading issue that occurs due to the use of LD_LIBRARY_PATH variable in an unsafe manner.
network
low complexity
vmware
8.8
2017-07-28 CVE-2017-4919 Missing Authentication for Critical Function vulnerability in VMWare Vcenter Server 5.5/6.0/6.5
VMware vCenter Server 5.5, 6.0, 6.5 allows vSphere users with certain, limited vSphere privileges to use the VIX API to access Guest Operating Systems without the need to authenticate.
network
high complexity
vmware CWE-306
critical
9.0
2016-12-29 CVE-2016-7459 XXE vulnerability in VMWare Vcenter Server 5.0/5.5/6.0
VMware vCenter Server 5.5 before U3e and 6.0 before U2a allows remote authenticated users to read arbitrary files via a (1) Log Browser, (2) Distributed Switch setup, or (3) Content Library XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
network
low complexity
vmware CWE-611
7.7
2016-08-08 CVE-2016-5331 CRLF Injection vulnerability in VMWare Esxi and Vcenter Server
CRLF injection vulnerability in VMware vCenter Server 6.0 before U2 and ESXi 6.0 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.
network
low complexity
vmware CWE-93
6.1