CVE-2020-3956 – vCloud Director 9.7.0.15498291 - Remote Code Execution
https://notcve.org/view.php?id=CVE-2020-3956
VMware Cloud Director 10.0.x before 10.0.0.2, 9.7.0.x before 9.7.0.5, 9.5.0.x before 9.5.0.6, and 9.1.0.x before 9.1.0.4 do not properly handle input leading to a code injection vulnerability. An authenticated actor may be able to send malicious traffic to VMware Cloud Director which may lead to arbitrary remote code execution. This vulnerability can be exploited through the HTML5- and Flex-based UIs, the API Explorer interface and API access. VMware Cloud Director versiones 10.0.x anteriores a 10.0.0.2, versiones 9.7.0.x anteriores a 9.7.0.5, versiones 9.5.0.x anteriores a 9.5.0.6 y versiones 9.1.0.x anteriores a 9.1.0.4, no manejan apropiadamente la entrada conllevando a una vulnerabilidad de inyección de código. Un actor autenticado puede ser capaz de enviar tráfico malicioso a VMware Cloud Director, lo que puede conllevar a una ejecución de código remota arbitraria. • https://www.exploit-db.com/exploits/48540 https://github.com/aaronsvk/CVE-2020-3956 http://packetstormsecurity.com/files/157909/vCloud-Director-9.7.0.15498291-Remote-Code-Execution.html https://citadelo.com/en/blog/full-infrastructure-takeover-of-vmware-cloud-director-CVE-2020-3956 https://www.vmware.com/security/advisories/VMSA-2020-0010.html • CWE-917: Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection') •
CVE-2019-5523
https://notcve.org/view.php?id=CVE-2019-5523
VMware vCloud Director for Service Providers 9.5.x prior to 9.5.0.3 update resolves a Remote Session Hijack vulnerability in the Tenant and Provider Portals. Successful exploitation of this issue may allow a malicious actor to access the Tenant or Provider Portals by impersonating a currently logged in session. VMware vCloud Director para proveedores de servicio, en versiones desde las 9.5.x hasta la actualización de 9.5.0.3, resuelve una vulnerabilidad de secuestro de sesión remoto en los portales del tenant y provider. La explotación con éxito de este fallo podría permitir a un actor malicioso acceder a los portales del tenant o del provider, suplantando una sesión ya iniciada • http://packetstormsecurity.com/files/152289/VMware-Security-Advisory-2019-0004.html http://www.securityfocus.com/bid/107638 https://www.vmware.com/security/advisories/VMSA-2019-0004.html • CWE-384: Session Fixation •