The flash-based vSphere Web Client (6.0 prior to 6.0 U3c and 5.5 prior to 5.5 U3f) i.e. not the new HTML5-based vSphere Client, contains SSRF and CRLF injection issues due to improper neutralization of URLs. An attacker may exploit these issues by sending a POST request with modified headers towards internal services leading to information disclosure.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2017-11-17T14:00:00Z

Updated: 2024-09-17T03:48:41.110Z

Reserved: 2016-12-26T00:00:00

Link: CVE-2017-4928

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-17T14:29:00.483

Modified: 2018-10-30T16:27:38.560

Link: CVE-2017-4928

cve-icon Redhat

No data.