Filtered by vendor Vmware Subscriptions
Filtered by product Vcloud Director Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-1211 1 Vmware 1 Vcloud Director 2024-08-06 N/A
Cross-site request forgery (CSRF) vulnerability in VMware vCloud Director 5.1.x before 5.1.3 allows remote attackers to hijack the authentication of arbitrary users for requests that trigger a logout.
CVE-2016-2076 1 Vmware 3 Vcenter Server, Vcloud Automation Identity Appliance, Vcloud Director 2024-08-05 N/A
Client Integration Plugin (CIP) in VMware vCenter Server 5.5 U3a, U3b, and U3c and 6.0 before U2; vCloud Director 5.5.5; and vRealize Automation Identity Appliance 6.2.4 before 6.2.4.1 mishandles session content, which allows remote attackers to hijack sessions via a crafted web site.
CVE-2019-5523 1 Vmware 1 Vcloud Director 2024-08-04 N/A
VMware vCloud Director for Service Providers 9.5.x prior to 9.5.0.3 update resolves a Remote Session Hijack vulnerability in the Tenant and Provider Portals. Successful exploitation of this issue may allow a malicious actor to access the Tenant or Provider Portals by impersonating a currently logged in session.
CVE-2020-3956 2 Linux, Vmware 3 Linux Kernel, Photon Os, Vcloud Director 2024-08-04 8.8 High
VMware Cloud Director 10.0.x before 10.0.0.2, 9.7.0.x before 9.7.0.5, 9.5.0.x before 9.5.0.6, and 9.1.0.x before 9.1.0.4 do not properly handle input leading to a code injection vulnerability. An authenticated actor may be able to send malicious traffic to VMware Cloud Director which may lead to arbitrary remote code execution. This vulnerability can be exploited through the HTML5- and Flex-based UIs, the API Explorer interface and API access.
CVE-2022-22966 1 Vmware 1 Vcloud Director 2024-08-03 7.2 High
An authenticated, high privileged malicious actor with network access to the VMware Cloud Director tenant or provider may be able to exploit a remote code execution vulnerability to gain access to the server.