Vulnerabilities > Vmware > Vrealize Automation

DATE CVE VULNERABILITY TITLE RISK
2021-12-20 CVE-2021-22056 Server-Side Request Forgery (SSRF) vulnerability in VMWare products
VMware Workspace ONE Access 21.08, 20.10.0.1, and 20.10 and Identity Manager 3.3.5, 3.3.4, and 3.3.3 contain an SSRF vulnerability.
network
low complexity
vmware CWE-918
5.0
2021-10-13 CVE-2021-22036 Information Exposure vulnerability in VMWare Vrealize Automation and Vrealize Orchestrator
VMware vRealize Orchestrator ((8.x prior to 8.6) contains an open redirect vulnerability due to improper path handling.
network
vmware CWE-200
4.3
2018-04-13 CVE-2018-6959 Session Fixation vulnerability in VMWare Vrealize Automation
VMware vRealize Automation (vRA) prior to 7.4.0 contains a vulnerability in the handling of session IDs.
network
low complexity
vmware CWE-384
7.5
2018-04-13 CVE-2018-6958 Cross-site Scripting vulnerability in VMWare Vrealize Automation
VMware vRealize Automation (vRA) prior to 7.3.1 contains a vulnerability that may allow for a DOM-based cross-site scripting (XSS) attack.
network
vmware CWE-79
4.3
2018-01-29 CVE-2017-4947 Deserialization of Untrusted Data vulnerability in VMWare Vrealize Automation and Vsphere Integrated Containers
VMware vRealize Automation (7.3 and 7.2) and vSphere Integrated Containers (1.x before 1.3) contain a deserialization vulnerability via Xenon.
network
low complexity
vmware CWE-502
critical
9.8
2016-12-29 CVE-2016-7460 XXE vulnerability in VMWare Vrealize Automation
The Single Sign-On feature in VMware vCenter Server 5.5 before U3e and 6.0 before U2a and vRealize Automation 6.x before 6.2.5 allows remote attackers to read arbitrary files or cause a denial of service via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
network
low complexity
vmware CWE-611
6.4
2016-12-29 CVE-2016-5334 Exposure of Resource to Wrong Sphere vulnerability in VMWare Identity Manager and Vrealize Automation
VMware Identity Manager 2.x before 2.7.1 and vRealize Automation 7.x before 7.2.0 allow remote attackers to read /SAAS/WEB-INF and /SAAS/META-INF files via unspecified vectors.
network
low complexity
vmware CWE-668
5.0
2016-08-31 CVE-2016-5336 Remote Code Execution vulnerability in VMware vRealize Automation 7.0/7.0.1
VMware vRealize Automation 7.0.x before 7.1 allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
vmware
7.5
2016-08-31 CVE-2016-5335 Unspecified vulnerability in VMWare Identity Manager and Vrealize Automation
VMware Identity Manager 2.x before 2.7 and vRealize Automation 7.0.x before 7.1 allow local users to obtain root access via unspecified vectors.
local
low complexity
vmware
7.2
2016-03-16 CVE-2015-2344 Cross-site Scripting vulnerability in VMWare Vrealize Automation
Cross-site scripting (XSS) vulnerability in VMware vRealize Automation 6.x before 6.2.4 on Linux allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
linux vmware CWE-79
3.5