Vulnerabilities > Vmware > Vcenter Server

DATE CVE VULNERABILITY TITLE RISK
2017-08-01 CVE-2017-4922 Information Exposure vulnerability in VMWare Vcenter Server 6.5
VMware vCenter Server (6.5 prior to 6.5 U1) contains an information disclosure issue due to the service startup script using world writable directories as temporary storage for critical information.
network
low complexity
vmware CWE-200
4.0
2017-08-01 CVE-2017-4921 Unspecified vulnerability in VMWare Vcenter Server 6.5
VMware vCenter Server (6.5 prior to 6.5 U1) contains an insecure library loading issue that occurs due to the use of LD_LIBRARY_PATH variable in an unsafe manner.
network
low complexity
vmware
6.5
2017-07-28 CVE-2017-4919 Missing Authentication for Critical Function vulnerability in VMWare Vcenter Server 5.5/6.0/6.5
VMware vCenter Server 5.5, 6.0, 6.5 allows vSphere users with certain, limited vSphere privileges to use the VIX API to access Guest Operating Systems without the need to authenticate.
network
vmware CWE-306
6.8
2016-12-29 CVE-2016-7459 XXE vulnerability in VMWare Vcenter Server 5.0/5.5/6.0
VMware vCenter Server 5.5 before U3e and 6.0 before U2a allows remote authenticated users to read arbitrary files via a (1) Log Browser, (2) Distributed Switch setup, or (3) Content Library XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
network
low complexity
vmware CWE-611
4.0
2016-08-08 CVE-2016-5331 CRLF Injection vulnerability in VMWare Esxi and Vcenter Server
CRLF injection vulnerability in VMware vCenter Server 6.0 before U2 and ESXi 6.0 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.
network
vmware CWE-93
4.3
2016-07-03 CVE-2015-6931 Cross-site Scripting vulnerability in VMWare Vcenter Server 5.0/5.1/5.5
Cross-site scripting (XSS) vulnerability in the vSphere Web Client in VMware vCenter Server 5.0 before U3g, 5.1 before U3d, and 5.5 before U2d allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
vmware CWE-79
4.3
2016-06-08 CVE-2016-2078 Cross-site Scripting vulnerability in VMWare Vcenter Server
Cross-site scripting (XSS) vulnerability in the Web Client in VMware vCenter Server 5.1 before update 3d, 5.5 before update 3d, and 6.0 before update 2 on Windows allows remote attackers to inject arbitrary web script or HTML via the flashvars parameter.
4.3
2016-04-15 CVE-2016-2076 Improper Authentication vulnerability in VMWare products
Client Integration Plugin (CIP) in VMware vCenter Server 5.5 U3a, U3b, and U3c and 6.0 before U2; vCloud Director 5.5.5; and vRealize Automation Identity Appliance 6.2.4 before 6.2.4.1 mishandles session content, which allows remote attackers to hijack sessions via a crafted web site.
network
vmware CWE-287
6.8
2015-10-12 CVE-2015-2342 Remote Code Execution vulnerability in VMware vCenter Server
The JMX RMI service in VMware vCenter Server 5.0 before u3e, 5.1 before u3b, 5.5 before u3, and 6.0 before u1 does not restrict registration of MBeans, which allows remote attackers to execute arbitrary code via the RMI protocol.
network
low complexity
vmware
critical
10.0
2015-10-12 CVE-2015-1047 Improper Input Validation vulnerability in VMWare Vcenter Server 5.0/5.1/5.5
vpxd in VMware vCenter Server 5.0 before u3e, 5.1 before u3, and 5.5 before u2 allows remote attackers to cause a denial of service via a long heartbeat message.
network
low complexity
vmware CWE-20
5.0