Vulnerabilities > Vmware > Vrealize Operations Manager > 7.0.0

DATE CVE VULNERABILITY TITLE RISK
2021-03-31 CVE-2021-21983 Unspecified vulnerability in VMWare products
Arbitrary file write vulnerability in vRealize Operations Manager API (CVE-2021-21983) prior to 8.4 may allow an authenticated malicious actor with network access to the vRealize Operations Manager API can write files to arbitrary locations on the underlying photon operating system.
network
low complexity
vmware
8.5
2021-03-31 CVE-2021-21975 Server-Side Request Forgery (SSRF) vulnerability in VMWare products
Server Side Request Forgery in vRealize Operations Manager API (CVE-2021-21975) prior to 8.4 may allow a malicious actor with network access to the vRealize Operations Manager API can perform a Server Side Request Forgery attack to steal administrative credentials.
network
low complexity
vmware CWE-918
5.0