cve-2021-22049
Vulnerability from cvelistv5
Published
2021-11-24 16:32
Modified
2024-08-03 18:30
Severity ?
EPSS score ?
Summary
The vSphere Web Client (FLEX/Flash) contains an SSRF (Server Side Request Forgery) vulnerability in the vSAN Web Client (vSAN UI) plug-in. A malicious actor with network access to port 443 on vCenter Server may exploit this issue by accessing a URL request outside of vCenter Server or accessing an internal service.
References
▼ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://www.vmware.com/security/advisories/VMSA-2021-0027.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.vmware.com/security/advisories/VMSA-2021-0027.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | VMware vCenter Server and VMware Cloud Foundation |
Version: VMware vCenter Server (6.7 before 6.7 U3p and 6.5 before 6.5 U3r) and VMware Cloud Foundation 3.x |
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T18:30:24.029Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.vmware.com/security/advisories/VMSA-2021-0027.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "VMware vCenter Server and VMware Cloud Foundation", vendor: "n/a", versions: [ { status: "affected", version: "VMware vCenter Server (6.7 before 6.7 U3p and 6.5 before 6.5 U3r) and VMware Cloud Foundation 3.x", }, ], }, ], descriptions: [ { lang: "en", value: "The vSphere Web Client (FLEX/Flash) contains an SSRF (Server Side Request Forgery) vulnerability in the vSAN Web Client (vSAN UI) plug-in. A malicious actor with network access to port 443 on vCenter Server may exploit this issue by accessing a URL request outside of vCenter Server or accessing an internal service.", }, ], problemTypes: [ { descriptions: [ { description: "SSRF vulnerability", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2021-11-24T16:32:59", orgId: "dcf2e128-44bd-42ed-91e8-88f912c1401d", shortName: "vmware", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://www.vmware.com/security/advisories/VMSA-2021-0027.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "security@vmware.com", ID: "CVE-2021-22049", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "VMware vCenter Server and VMware Cloud Foundation", version: { version_data: [ { version_value: "VMware vCenter Server (6.7 before 6.7 U3p and 6.5 before 6.5 U3r) and VMware Cloud Foundation 3.x", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The vSphere Web Client (FLEX/Flash) contains an SSRF (Server Side Request Forgery) vulnerability in the vSAN Web Client (vSAN UI) plug-in. A malicious actor with network access to port 443 on vCenter Server may exploit this issue by accessing a URL request outside of vCenter Server or accessing an internal service.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "SSRF vulnerability", }, ], }, ], }, references: { reference_data: [ { name: "https://www.vmware.com/security/advisories/VMSA-2021-0027.html", refsource: "MISC", url: "https://www.vmware.com/security/advisories/VMSA-2021-0027.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "dcf2e128-44bd-42ed-91e8-88f912c1401d", assignerShortName: "vmware", cveId: "CVE-2021-22049", datePublished: "2021-11-24T16:32:59", dateReserved: "2021-01-04T00:00:00", dateUpdated: "2024-08-03T18:30:24.029Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:vcenter_server:6.5:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"23CFE5A5-A166-4FD5-BE97-5F16DAB1EAE0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:vcenter_server:6.7:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"E456F84C-A86E-4EA9-9A3E-BEEA662136E6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vmware:vcenter_server:7.0:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"5FA81CCD-A05E-498C-820E-21980E92132F\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"The vSphere Web Client (FLEX/Flash) contains an SSRF (Server Side Request Forgery) vulnerability in the vSAN Web Client (vSAN UI) plug-in. A malicious actor with network access to port 443 on vCenter Server may exploit this issue by accessing a URL request outside of vCenter Server or accessing an internal service.\"}, {\"lang\": \"es\", \"value\": \"El cliente web de vSphere (FLEX/Flash) contiene una vulnerabilidad de tipo SSRF (Server Side Request Forgery) en el plugin del cliente web de vSAN (vSAN UI). Un actor malicioso con acceso de red al puerto 443 en vCenter Server puede explotar este problema al acceder a una petici\\u00f3n de URL fuera de vCenter Server o accediendo a un servicio interno\"}]", id: "CVE-2021-22049", lastModified: "2024-11-21T05:49:30.077", metrics: "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 9.8, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 7.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", published: "2021-11-24T17:15:07.707", references: "[{\"url\": \"https://www.vmware.com/security/advisories/VMSA-2021-0027.html\", \"source\": \"security@vmware.com\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://www.vmware.com/security/advisories/VMSA-2021-0027.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}]", sourceIdentifier: "security@vmware.com", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-918\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2021-22049\",\"sourceIdentifier\":\"security@vmware.com\",\"published\":\"2021-11-24T17:15:07.707\",\"lastModified\":\"2024-11-21T05:49:30.077\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The vSphere Web Client (FLEX/Flash) contains an SSRF (Server Side Request Forgery) vulnerability in the vSAN Web Client (vSAN UI) plug-in. A malicious actor with network access to port 443 on vCenter Server may exploit this issue by accessing a URL request outside of vCenter Server or accessing an internal service.\"},{\"lang\":\"es\",\"value\":\"El cliente web de vSphere (FLEX/Flash) contiene una vulnerabilidad de tipo SSRF (Server Side Request Forgery) en el plugin del cliente web de vSAN (vSAN UI). Un actor malicioso con acceso de red al puerto 443 en vCenter Server puede explotar este problema al acceder a una petición de URL fuera de vCenter Server o accediendo a un servicio interno\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-918\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:vcenter_server:6.5:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"23CFE5A5-A166-4FD5-BE97-5F16DAB1EAE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:vcenter_server:6.7:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"E456F84C-A86E-4EA9-9A3E-BEEA662136E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:vcenter_server:7.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FA81CCD-A05E-498C-820E-21980E92132F\"}]}]}],\"references\":[{\"url\":\"https://www.vmware.com/security/advisories/VMSA-2021-0027.html\",\"source\":\"security@vmware.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://www.vmware.com/security/advisories/VMSA-2021-0027.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}", }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.