Vulnerabilities (CVE)

Filtered by vendor Vmware Subscribe
Filtered by product Vrealize Log Insight
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-31711 1 Vmware 1 Vrealize Log Insight 2023-12-10 N/A 5.3 MEDIUM
VMware vRealize Log Insight contains an Information Disclosure Vulnerability. A malicious actor can remotely collect sensitive session and application information without authentication.
CVE-2022-31703 1 Vmware 1 Vrealize Log Insight 2023-12-10 N/A 7.5 HIGH
The vRealize Log Insight contains a Directory Traversal Vulnerability. An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution.
CVE-2022-31704 1 Vmware 1 Vrealize Log Insight 2023-12-10 N/A 9.8 CRITICAL
The vRealize Log Insight contains a broken access control vulnerability. An unauthenticated malicious actor can remotely inject code into sensitive files of an impacted appliance which can result in remote code execution.
CVE-2022-31706 1 Vmware 1 Vrealize Log Insight 2023-12-10 N/A 9.8 CRITICAL
The vRealize Log Insight contains a Directory Traversal Vulnerability. An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution.
CVE-2022-31710 1 Vmware 1 Vrealize Log Insight 2023-12-10 N/A 7.5 HIGH
vRealize Log Insight contains a deserialization vulnerability. An unauthenticated malicious actor can remotely trigger the deserialization of untrusted data which could result in a denial of service.
CVE-2022-31655 1 Vmware 1 Vrealize Log Insight 2023-12-10 3.5 LOW 5.4 MEDIUM
VMware vRealize Log Insight in versions prior to 8.8.2 contain a stored cross-site scripting vulnerability due to improper input sanitization in alerts.
CVE-2022-31654 1 Vmware 1 Vrealize Log Insight 2023-12-10 3.5 LOW 5.4 MEDIUM
VMware vRealize Log Insight in versions prior to 8.8.2 contain a stored cross-site scripting vulnerability due to improper input sanitization in configurations.
CVE-2021-22035 1 Vmware 3 Cloud Foundation, Vrealize Log Insight, Vrealize Suite Lifecycle Manager 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
VMware vRealize Log Insight (8.x prior to 8.6) contains a CSV(Comma Separated Value) injection vulnerability in interactive analytics export function. An authenticated malicious actor with non-administrative privileges may be able to embed untrusted data prior to exporting a CSV sheet through Log Insight which could be executed in user's environment.
CVE-2021-22021 1 Vmware 2 Cloud Foundation, Vrealize Log Insight 2023-12-10 3.5 LOW 5.4 MEDIUM
VMware vRealize Log Insight (8.x prior to 8.4) contains a Cross Site Scripting (XSS) vulnerability due to improper user input validation. An attacker with user privileges may be able to inject a malicious payload via the Log Insight UI which would be executed when the victim accesses the shared dashboard link.
CVE-2020-3954 1 Vmware 1 Vrealize Log Insight 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Open Redirect vulnerability exists in VMware vRealize Log Insight prior to 8.1.0 due to improper Input validation.
CVE-2020-3953 1 Vmware 1 Vrealize Log Insight 2023-12-10 3.5 LOW 4.8 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in VMware vRealize Log Insight prior to 8.1.0 due to improper Input validation.
CVE-2018-6980 1 Vmware 1 Vrealize Log Insight 2023-12-10 6.5 MEDIUM 7.2 HIGH
VMware vRealize Log Insight (4.7.x before 4.7.1 and 4.6.x before 4.6.2) contains a vulnerability due to improper authorization in the user registration method. Successful exploitation of this issue may allow Admin users with view only permission to perform certain administrative functions which they are not allowed to perform.
CVE-2016-2082 1 Vmware 1 Vrealize Log Insight 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in VMware vRealize Log Insight 2.x and 3.x before 3.3.2 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
CVE-2016-5332 1 Vmware 1 Vrealize Log Insight 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Directory traversal vulnerability in VMware vRealize Log Insight 2.x and 3.x before 3.6.0 allows remote attackers to read arbitrary files via unspecified vectors.
CVE-2016-2081 1 Vmware 1 Vrealize Log Insight 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in VMware vRealize Log Insight 2.x and 3.x before 3.3.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.