Page 2 of 85 results (0.002 seconds)

CVSS: 9.8EPSS: 0%CPEs: 33EXPL: 0

The VMware vCenter Server contains a use-after-free vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit this issue to execute arbitrary code on the underlying operating system that hosts vCenter Server. • https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1799 https://www.vmware.com/security/advisories/VMSA-2023-0014.html • CWE-416: Use After Free •

CVSS: 9.8EPSS: 0%CPEs: 33EXPL: 0

The vCenter Server contains a heap overflow vulnerability due to the usage of uninitialized memory in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may exploit heap-overflow vulnerability to execute arbitrary code on the underlying operating system that hosts vCenter Server. • https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1801 https://www.vmware.com/security/advisories/VMSA-2023-0014.html • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 70EXPL: 0

The vCenter Server contains an information disclosure vulnerability due to the logging of credentials in plaintext. A malicious actor with access to a workstation that invoked a vCenter Server Appliance ISO operation (Install/Upgrade/Migrate/Restore) can access plaintext passwords used during that operation. vCenter Server contiene una vulnerabilidad de divulgación de información debido al registro de credenciales en texto plano. Un actor malintencionado con acceso a una estación de trabajo que invocó una operación ISO de vCenter Server Appliance (instalar/actualizar/migrar/restaurar) puede acceder a las contraseñas de texto plano utilizadas durante esa operación. • https://www.vmware.com/security/advisories/VMSA-2022-0030.html • CWE-312: Cleartext Storage of Sensitive Information •

CVSS: 5.3EPSS: 0%CPEs: 105EXPL: 0

The vCenter Server contains a denial-of-service vulnerability in the content library service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to trigger a denial-of-service condition by sending a specially crafted header. vCenter Server contiene una vulnerabilidad de Denegación de Servicio (DoS) en el servicio de librería de contenido. Un actor malintencionado con acceso de red al puerto 443 en vCenter Server puede aprovechar este problema para desencadenar una condición de Denegación de Servicio (DoS) enviando un encabezado especialmente manipulado. • https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1588 https://www.vmware.com/security/advisories/VMSA-2022-0030.html •

CVSS: 9.1EPSS: 0%CPEs: 28EXPL: 1

The vCenter Server contains an unsafe deserialisation vulnerability in the PSC (Platform services controller). A malicious actor with admin access on vCenter server may exploit this issue to execute arbitrary code on the underlying operating system that hosts the vCenter Server. El servidor vCenter contiene una vulnerabilidad de deserialización no segura en el PSC (Platform services controller). Un actor malicioso con acceso de administrador en el servidor vCenter puede aprovechar este problema para ejecutar código arbitrario en el sistema operativo subyacente que aloja el servidor vCenter • https://www.talosintelligence.com/vulnerability_reports/TALOS-2022-1587 https://www.vmware.com/security/advisories/VMSA-2022-0025.html • CWE-502: Deserialization of Untrusted Data •