Vmware Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Type

The moderation team is working with the threat intelligence team to categorize software that is affected by security vulnerabilities. This helps to illustrate the assignment of these categories to determine the most affected software types.

Product

VMware Workstation173
VMware Fusion102
VMware ESXi98
VMware Player78
VMware vCenter Server64

Grouping vulnerabilities by products helps to get an overview. This makes it possible to determine an homogeneous landscape or the most important hotspots in heterogeneous landscapes.

Remediation

Official Fix664
Temporary Fix0
Workaround5
Unavailable8
Not Defined68

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High22
Functional6
Proof-of-Concept128
Unproven29
Not Defined560

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical4
Local225
Adjacent91
Network425

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High56
Low315
None374

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required77
None668

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤311
≤452
≤584
≤6162
≤7144
≤8147
≤971
≤1074

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤21
≤313
≤460
≤5114
≤6160
≤7159
≤8115
≤987
≤1036

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤22
≤324
≤484
≤592
≤6181
≤7107
≤8130
≤953
≤1072

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤48
≤515
≤659
≤762
≤8110
≤952
≤1055

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤42
≤55
≤610
≤78
≤814
≤99
≤108

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤61
≤71
≤80
≤91
≤104

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤91
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k1
<2k17
<5k85
<10k239
<25k322
<50k70
<100k11
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k583
<2k63
<5k67
<10k22
<25k9
<50k1
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Products (167): ACE (11), Access Connector (1), AirWatch (3), AirWatch Agent (2), AirWatch Console (3), AirWatch Inbox (2), AirWatch Launcher (1), App Volumes (2), Aria Automation (1), Aria Operations (7), Aria Operations for Logs (4), Aria Operations for Networks (10), CNS Edge (1), Carbon Black App Control (4), Carbon Black Cloud Workload Appliance (1), Center (6), Center CapacityIQ (1), Center Chargeback Manager (1), Center Operations (2), Center Server (64), Center Server Appliance (8), Center Update Manager (1), Cloud Automation Center (1), Cloud Director (4), Cloud Director Appliance (1), Cloud Director for Service Providers (1), Cloud Foundation (26), Cloud Foundation ESXi (2), Connectors (1), ESX (24), ESX Server (16), ESXi (99), ESXi Server (2), Enhanced Authentication Plug-in (2), Enterprise (1), Fabric tc Server (1), Fusion (102), Fusion Pro (4), GSX Server (2), GemFire (2), HCX (1), Horizon (1), Horizon Client (19), Horizon Client for Mac (3), Horizon Connection Server (1), Horizon DaaS (3), Horizon Server (3), Horizon View (3), Horizon View Agent (2), Horizon View Client (11), Hyperic Agent (1), Hyperic HQ (2), Hyperic HQ Groovy Script Console (1), Hyperic Server (2), Identity Manager (26), Identity Manager Connector (1), Isolation Segment (1), Movie Decoder (1), NSX (1), NSX-T (3), NSX-V Edge (1), NSX Data Center for vSphere (1), NSX Edge (2), NSX SD-WAN Edge (1), OVF Tool (1), Open Virtual Machine Tools (1), Photon (1), Photon OS (2), Pinniped (2), Pivotal Scheduler (1), Player (80), RabbitMQ (2), Reactor Netty (1), Realize Automation (24), Realize Business Advance (1), Realize Business for Cloud (1), Realize Log Insight (14), Realize Network Insight (2), Realize Operations (16), Realize Operations Manager API (6), Realize Operations Tenant App (1), Realize Orchestrator (3), Realize Suite Lifecycle Manager (2), Remote Console (3), Remote Console for Mac (3), SD-WAN (1), SD-WAN Edge (3), SD-WAN Orchestrator (7), Server (32), Shield Manager (1), Sphere Client (5), Sphere Data Protection (9), Sphere ESXi (1), Sphere Integrated Containers (1), Sphere Replication (1), Sphere Web Client (3), Spring (4), Spring-integration-zip (1), Spring AMQP (3), Spring Authorization Server (1), Spring Boot (5), Spring Cloud Data Flow (1), Spring Cloud Function (2), Spring Cloud Gateway (3), Spring Cloud Netflix Zuul (1), Spring Cloud OpenFeign (1), Spring Cloud Task (1), Spring Data MongoDB (1), Spring Data REST (2), Spring Framework (13), Spring HATEOAS (1), Spring Reactor Netty (1), Spring Security (12), Spring Security OAuth (1), Spring Session (1), SpringSource Spring Security (5), Spring Tools (1), Spring Vault (1), Spring for Apache Kafka (1), Spring for GraphQL (1), Stage Manager (1), Studio (3), Support Tools (2), Tanzu (1), Tanzu Application Service for VMs (3), Tanzu GemFire for VMs (2), Thinapp (1), Tivoli Storage Manager for Virtual Environments (1), Tools (18), Unified Access Gateway (1), V4H (1), V4PA (1), VI-Client (1), VIX API (1), VMRC (1), VSCode Extension (1), Velero (1), View (6), View Manager (1), View Planner (1), Virtual Center (1), VirtualCenter (4), Virtual Infrastructure (1), Workspace ONE Access (27), Workspace ONE Assist (5), Workspace ONE Boxer (1), Workspace ONE Content (1), Workspace ONE Launcher (1), Workspace ONE SDK (1), Workspace ONE UEM Console (2), Workspace ONE Unified Endpoint Management Console (1), Workspace One Access (1), Workspace one UEM Console (2), Workstation (177), Workstation Player (6), Workstation Pro (12), Xenon (1), Zimbra (1), Zimbra Collaboration Suite (2), Zimbra Collection Suite (1), Zimbra Desktop (1), Zimbra Web Client (1), macOS Sensor for VMware Carbon Black Cloud (1), open-vm-tools (2), tc Server (1), vMA (1), workstation (1)

Link to Vendor Website: https://www.vmware.com/

PublishedBaseTempVulnerabilityProdExpRemEPSSCTICVE
04/16/20246.26.1Vmware Spring Framework URL Parser UriComponentsBuilder redirectUnknownNot DefinedOfficial Fix0.000000.16+CVE-2024-22262
04/02/20244.34.1Vmware SD-WAN Orchestrator redirectNetwork Management SoftwareNot DefinedOfficial Fix0.000430.02CVE-2024-22248
04/02/20244.34.1Vmware SD-WAN Edge BIOS Configuration improper authenticationNetwork Management SoftwareNot DefinedOfficial Fix0.000430.00CVE-2024-22247
04/02/20247.06.7Vmware SD-WAN Edge command injectionNetwork Management SoftwareNot DefinedOfficial Fix0.000430.05CVE-2024-22246
03/20/20245.75.6Vmware Spring Authorization Server PKCE downgradeUnknownNot DefinedOfficial Fix0.000430.03CVE-2024-22258
03/18/20247.77.6Vmware Spring Security AuthenticatedVoter access controlUnknownNot DefinedOfficial Fix0.000430.02CVE-2024-22257
03/16/20247.27.0VMware Spring Framework UriComponentsBuilder server-side request forgeryUnknownNot DefinedOfficial Fix0.000430.02CVE-2024-22259
03/07/20247.67.5VMware Cloud Director Organization Name information disclosureCloud SoftwareNot DefinedOfficial Fix0.000430.06CVE-2024-22256
03/05/20246.05.9VMware ESXi/Cloud Foundation VMX Process out-of-bounds writeCloud SoftwareNot DefinedOfficial Fix0.000430.03CVE-2024-22254
03/05/20248.07.8VMware ESXi/Workstation/Fusion/Cloud Foundation UHCI USB Controller use after freeVirtualization SoftwareNot DefinedOfficial Fix0.000430.02CVE-2024-22253
03/05/20248.07.8VMware ESXi/Workstation/Fusion/Cloud Foundation XHCI USB Controller use after freeVirtualization SoftwareNot DefinedOfficial Fix0.000430.05CVE-2024-22252
03/05/20244.74.6VMware ESXi/Workstation/Fusion/Cloud Foundation UHCI USB Controller information disclosureVirtualization SoftwareNot DefinedOfficial Fix0.000430.02CVE-2024-22255
02/27/20244.14.0VMware Workstation/Fusion USB CCID out-of-boundsVirtualization SoftwareNot DefinedOfficial Fix0.000430.05CVE-2024-22251
02/23/20247.27.0VMware Spring Framework URL Parser UriComponentsBuilder server-side request forgeryUnknownNot DefinedOfficial Fix0.000430.02CVE-2024-22243
02/21/20246.76.5VMware Aria Operations Local Privilege EscalationUnknownNot DefinedOfficial Fix0.000430.05CVE-2024-22235
02/20/20248.07.9VMware Enhanced Authentication Plug-in session fixiationUnknownNot DefinedWorkaround0.000430.04CVE-2024-22250
02/20/20249.29.1VMware Enhanced Authentication Plug-in Active Directory improper authenticationUnknownNot DefinedWorkaround0.000430.03CVE-2024-22245
02/20/20246.56.4VMware Spring Security AuthenticationTrustResolver.isFullyAuthenticated access controlUnknownNot DefinedOfficial Fix0.000430.04CVE-2024-22234
02/06/20243.83.8VMware Aria Operations for Networks cross site scriptingUnknownNot DefinedOfficial Fix0.000430.02CVE-2024-22241
02/06/20243.83.7VMware Aria Operations for Networks information disclosureUnknownNot DefinedOfficial Fix0.000460.02CVE-2024-22240
02/06/20246.16.1VMware Aria Operations for Networks Console privileges managementUnknownNot DefinedOfficial Fix0.000420.02CVE-2024-22239
02/06/20244.54.5VMware Aria Operations for Networks cross site scriptingUnknownNot DefinedOfficial Fix0.000430.02CVE-2024-22238
02/06/20247.87.6VMware Aria Operations for Networks privileges managementUnknownNot DefinedOfficial Fix0.000420.03CVE-2024-22237
02/06/20244.24.2VMware Spring Security spring-security.xsd permission assignmentUnknownNot DefinedOfficial Fix0.000420.14CVE-2023-34042
01/22/20247.57.3VMware Spring Framework HTTP Request denial of serviceUnknownNot DefinedOfficial Fix0.000520.03CVE-2024-22233

720 more entries are not shown

Do you need the next level of professionalism?

Upgrade your account now!