Exploited
CWE
22
Advisory Published
Updated

CVE-2021-22005: VMware vCenter Server File Upload Vulnerability

First published: Thu Sep 23 2021(Updated: )

The vCenter Server contains an arbitrary file upload vulnerability in the Analytics service. A malicious actor with network access to port 443 on vCenter Server may exploit this issue to execute code on vCenter Server by uploading a specially crafted file.

Credit: security@vmware.com security@vmware.com

Affected SoftwareAffected VersionHow to fix
VMware Cloud Foundation>=3.0<5.0
VMware vCenter Server=6.5
VMware vCenter Server=6.7
VMware vCenter Server=7.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-22005?

    CVE-2021-22005 is a vulnerability in VMware vCenter Server that allows an attacker to execute code on the server by uploading a specially crafted file.

  • How severe is CVE-2021-22005?

    CVE-2021-22005 has a severity rating of 9.8 (critical).

  • Which software is affected by CVE-2021-22005?

    VMware vCenter Server versions 6.5, 6.7, and 7.0, as well as VMware Cloud Foundation versions 3.0 to 5.0, are affected by CVE-2021-22005.

  • How can CVE-2021-22005 be exploited?

    An attacker with network access to port 443 on vCenter Server can exploit CVE-2021-22005 by uploading a specially crafted file.

  • Are there any references for CVE-2021-22005?

    Yes, you can find more information about CVE-2021-22005 at the following links: [Packet Storm](http://packetstormsecurity.com/files/164439/VMware-vCenter-Server-Analytics-CEIP-Service-File-Upload.html) and [VMware Security Advisories](https://www.vmware.com/security/advisories/VMSA-2021-0020.html).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203