Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.VMWARE_VCENTER_CVE-2021-21973.NBIN
HistoryAug 23, 2022 - 12:00 a.m.

VMware vCenter Server SSRF (CVE-2021-21973) (Direct Check)

2022-08-2300:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
29

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.163 Low

EPSS

Percentile

96.0%

A server-side request forgery vulnerability exists in the VMware vCenter vSphere HTML5 client due to improper validation of URLs in a vCenter Server plugin. An unauthenticated, remote attacker can exploit this, via HTTPS, leading to information disclosure.

Binary data vmware_vcenter_cve-2021-21973.nbin
VendorProductVersionCPE
vmwarevcenter_servercpe:/a:vmware:vcenter_server

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.163 Low

EPSS

Percentile

96.0%