8 results (0.007 seconds)

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

Directory traversal vulnerability in VMWare ESXi 3.5 before ESXe350-200810401-O-UG and ESX 3.5 before ESX350-200810201-UG allows administrators with the Datastore.FileManagement privilege to gain privileges via unknown vectors. Vulnerabilidad de salto de directorio en VMWare ESXi 3.5 anterior a ESXe350-200810401-O-UG y ESX 3.5 anterior a ESX350-200810201-UG; permite a los administradores con el privilegio Datastore.FileManagement, ganar privilegios a través de vectores desconocidos. • http://lists.vmware.com/pipermail/security-announce/2008/000042.html http://secunia.com/advisories/32624 http://www.securityfocus.com/archive/1/498138/100/0/threaded http://www.securityfocus.com/bid/32172 http://www.securitytracker.com/id?1021155 http://www.vmware.com/security/advisories/VMSA-2008-0018.html http://www.vupen.com/english/advisories/2008/3052 https://exchange.xforce.ibmcloud.com/vulnerabilities/46418 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ov • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 1%CPEs: 7EXPL: 1

VMware ESX Server 2.0.x before 2.0.2 and 2.x before 2.5.2 patch 4 stores authentication credentials in base 64 encoded format in the vmware.mui.kid and vmware.mui.sid cookies, which allows attackers to gain privileges by obtaining the cookies using attacks such as cross-site scripting (CVE-2005-3619). VMware ESX Server 2.0.x versiones anteriores a 2.0.2 y 2.x versiones anteriores a 2.5.2 patch 4 almacena credenciales de autenticación en formato de codificación base 64 en las cookies vmware.mui.kid y vmware.mui.sid, lo cual permite a atacantes remotos obtener privilegios obteniendo las cookies usando ataques como las secuencias de comandos en sitios cruzados (CVE-2005-3619). • https://www.exploit-db.com/exploits/28312 http://kb.vmware.com/kb/2118366 http://secunia.com/advisories/21230 http://www.corsaire.com/advisories/c060512-001.txt http://www.securityfocus.com/archive/1/441728/100/100/threaded http://www.securityfocus.com/archive/1/441825/100/100/threaded http://www.securityfocus.com/bid/19249 http://www.vupen.com/english/advisories/2006/3075 • CWE-255: Credentials Management Errors •

CVSS: 3.6EPSS: 0%CPEs: 11EXPL: 0

vmware-config.pl in VMware for Linux, ESX Server 2.x, and Infrastructure 3 does not check the return code from a Perl chmod function call, which might cause an SSL key file to be created with an unsafe umask that allows local users to read or modify the SSL key. vmware-config.pl en VMware for Linux, ESX Server 2.x, y Infrastructure 3 no valida el código de retorno desde la llamada a la función Perl chmod, lo cual podría permitir un fichero llave SSL sea creado con una umask no segura que permite a usuarios locales leer o modificar la llave SSL. • http://kb.vmware.com/kb/2467205 http://secunia.com/advisories/21120 http://secunia.com/advisories/23680 http://securitytracker.com/id?1016536 http://www.osvdb.org/27418 http://www.securityfocus.com/archive/1/440583/100/0/threaded http://www.securityfocus.com/archive/1/441082/100/0/threaded http://www.securityfocus.com/archive/1/456546/100/200/threaded http://www.securityfocus.com/bid/19060 http://www.securityfocus.com/bid/19062 http://www.vmware.com/support/esx2 •

CVSS: 7.6EPSS: 3%CPEs: 3EXPL: 0

Cross-site request forgery (CSRF) vulnerability in the management interface for VMware ESX Server 2.0.x before 2.0.2 patch 1, 2.1.x before 2.1.3 patch 1, and 2.x before 2.5.3 patch 2 allows allows remote attackers to perform unauthorized actions as the administrator via URLs, as demonstrated using the setUsr operation to change a password. NOTE: this issue can be leveraged with CVE-2005-3619 to automatically perform the attacks. • http://kb.vmware.com/kb/2118366 http://secunia.com/advisories/21230 http://securitytracker.com/id?1016612 http://www.corsaire.com/advisories/c051114-001.txt http://www.securityfocus.com/archive/1/441726/100/100/threaded http://www.securityfocus.com/archive/1/441825/100/100/threaded http://www.vupen.com/english/advisories/2006/3075 •

CVSS: 6.8EPSS: 1%CPEs: 6EXPL: 1

Cross-site scripting (XSS) vulnerability in the management interface for VMware ESX 2.5.x before 2.5.2 upgrade patch 2, 2.1.x before 2.1.2 upgrade patch 6, and 2.0.x before 2.0.1 upgrade patch 6 allows remote attackers to inject arbitrary web script or HTML via messages that are not sanitized when viewing syslog log files. • http://www.corsaire.com/advisories/c051114-002.txt http://www.securityfocus.com/archive/1/435610/100/0/threaded http://www.securityfocus.com/archive/1/435888/100/0/threaded •