Lucene search

K
cve[email protected]CVE-2021-21980
HistoryNov 24, 2021 - 5:15 p.m.

CVE-2021-21980

2021-11-2417:15:07
web.nvd.nist.gov
131
6
cve-2021-21980
vsphere
web client
flex
flash
arbitrary file read
vulnerability
vcenter server
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

8.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.5%

The vSphere Web Client (FLEX/Flash) contains an unauthorized arbitrary file read vulnerability. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to gain access to sensitive information.

Affected configurations

NVD
Node
vmwarecloud_foundationMatch3.0-
OR
vmwarevcenter_serverMatch6.5-
OR
vmwarevcenter_serverMatch6.5update_1
OR
vmwarevcenter_serverMatch6.5update_1b
OR
vmwarevcenter_serverMatch6.5update_1c
OR
vmwarevcenter_serverMatch6.5update_1d
OR
vmwarevcenter_serverMatch6.5update_1e
OR
vmwarevcenter_serverMatch6.5update_1g
OR
vmwarevcenter_serverMatch6.5update_2
OR
vmwarevcenter_serverMatch6.5update_2b
OR
vmwarevcenter_serverMatch6.5update_2c
OR
vmwarevcenter_serverMatch6.5update_2d
OR
vmwarevcenter_serverMatch6.5update_2g
OR
vmwarevcenter_serverMatch6.5update_3
OR
vmwarevcenter_serverMatch6.5update_3d
OR
vmwarevcenter_serverMatch6.5update_3f
OR
vmwarevcenter_serverMatch6.5update_3k
OR
vmwarevcenter_serverMatch6.5update_3n
OR
vmwarevcenter_serverMatch6.5update_3p
OR
vmwarevcenter_serverMatch6.5update_3q
OR
vmwarevcenter_serverMatch6.7-
OR
vmwarevcenter_serverMatch6.7update_1
OR
vmwarevcenter_serverMatch6.7update_1b
OR
vmwarevcenter_serverMatch6.7update_2
OR
vmwarevcenter_serverMatch6.7update_2a
OR
vmwarevcenter_serverMatch6.7update_2c
OR
vmwarevcenter_serverMatch6.7update_3
OR
vmwarevcenter_serverMatch6.7update_3a
OR
vmwarevcenter_serverMatch6.7update_3b
OR
vmwarevcenter_serverMatch6.7update_3f
OR
vmwarevcenter_serverMatch6.7update_3g
OR
vmwarevcenter_serverMatch6.7update_3j
OR
vmwarevcenter_serverMatch6.7update_3l
OR
vmwarevcenter_serverMatch6.7update_3m
OR
vmwarevcenter_serverMatch6.7update_3n
OR
vmwarevcenter_serverMatch6.7update_3o

CNA Affected

[
  {
    "product": "VMware vCenter Server and VMware Cloud Foundation",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "VMware vCenter Server (6.7 before 6.7 U3p and 6.5 before 6.5 U3r) and VMware Cloud Foundation 3.x"
      }
    ]
  }
]

Social References

More

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

8.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.5%