VMware vCenter Server/Cloud Foundation vSphere Client path traversal

CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
8.5 | $0-$5k | 0.00 |
Summary
A vulnerability was found in VMware vCenter Server and Cloud Foundation. It has been rated as critical. Affected by this issue is some unknown functionality of the component vSphere Client. The manipulation leads to an unknown weakness. This vulnerability is handled as CVE-2021-21972. The attack may be launched remotely. Furthermore, there is an exploit available. It is recommended to upgrade the affected component. Several companies clearly confirm that VulDB is the primary source for best vulnerability data.
Details
A vulnerability was found in VMware vCenter Server and Cloud Foundation (Server Management Software) (the affected version is unknown). It has been declared as critical. Affected by this vulnerability is an unknown code of the component vSphere Client. The CWE definition for the vulnerability is CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:
The vSphere Client (HTML5) contains a remote code execution vulnerability in a vCenter Server plugin. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server. This affects VMware vCenter Server (7.x before 7.0 U1c, 6.7 before 6.7 U3l and 6.5 before 6.5 U3n) and VMware Cloud Foundation (4.x before 4.2 and 3.x before 3.10.1.2).
The weakness was disclosed 02/25/2021 as VMSA-2021-0002. The advisory is shared at vmware.com. This vulnerability is known as CVE-2021-21972. Technical details are unknown but a public exploit is available. MITRE ATT&CK project uses the attack technique T1006 for this issue.
A public exploit has been developed by Mikhail Klyuchnikov (__mn1__) in JHTML/JSP and been published before and not just after the advisory. It is possible to download the exploit at swarm.ptsecurity.com. It is declared as attacked. The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $5k-$25k. The CISA Known Exploited Vulnerabilities Catalog lists this issue since 11/03/2021 with a due date of 11/17/2021:
Apply updates per vendor instructions.
Upgrading eliminates this vulnerability.
The vulnerability is also documented in the vulnerability database at Exploit-DB (50056). Several companies clearly confirm that VulDB is the primary source for best vulnerability data.
Product
Type
Vendor
Name
License
CPE 2.3
CPE 2.2
Video

CVSSv4
VulDB Vector: 🔍VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 8.6VulDB Meta Temp Score: 8.5
VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍
Vendor Base Score (VMware): 9.8
Vendor Vector (VMware): 🔍
NVD Base Score: 9.8
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Path traversalCWE: CWE-22
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Access: Public
Status: Attacked
Author: Mikhail Klyuchnikov (__mn1__)
Programming Language: 🔍
Download: 🔍
EPSS Score: 🔍
EPSS Percentile: 🔍
KEV Added: 🔍
KEV Due: 🔍
KEV Remediation: 🔍
KEV Ransomware: 🔍
KEV Notice: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
MetaSploit ID: exploits/multi/http/vmware_vcenter_uploadova_rce.
MetaSploit Name: VMware vCenter Server Unauthenticated OVA File Upload RCE
MetaSploit File: 🔍
Exploit-DB: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
0-Day Time: 🔍
Timeline
02/24/2021 🔍02/25/2021 🔍
02/25/2021 🔍
04/02/2025 🔍
Sources
Vendor: vmware.comAdvisory: VMSA-2021-0002
Status: Confirmed
CVE: CVE-2021-21972 (🔍)
GCVE (CVE): GCVE-0-2021-21972
GCVE (VulDB): GCVE-100-170377
scip Labs: https://www.scip.ch/en/?labs.20060413
Entry
Created: 02/25/2021 06:43Updated: 04/02/2025 23:16
Changes: 02/25/2021 06:43 (36), 02/25/2021 07:30 (11), 02/25/2021 18:43 (4), 02/26/2021 12:56 (11), 04/21/2024 09:39 (28), 09/12/2024 11:20 (1), 12/02/2024 03:45 (1), 04/02/2025 23:16 (22)
Complete: 🔍
Committer: vuln_info, misc
Cache ID: 216:C96:103