Overview
- Description
- The vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code execution.
- Source
- security@vmware.com
- NVD status
- Analyzed
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 9.8
- Impact score
- 5.9
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Severity
- CRITICAL
Social media
- Hype score
- Not currently trending
#exploit 1. CVE-2024-46483: Pre-Auth Heap Overflow in Xlight SFTP server https://t.co/PBOlR0MbJb 2. CVE-2024-38812: VMWare vCenter Server DCERPC https://t.co/X88bk1DndK 3. CVE-2024-6473: Yandex Browser <24.7.1.380 DLL Hijacking https://t.co/bmugQBfCvJ
@ksg93rd
3 Nov 2024
100 Impressions
0 Retweets
2 Likes
2 Bookmarks
0 Replies
0 Quotes
VMWare vCenter Server DCERPC Vulnerability CVE-2024-38812 is a complex and critical vulnerability in VMware VCenter. It’s important to understand the technical details that make this vulnerability exploitable. Learn more and stay protected 💡 https://t.co/NedPTv0cKj #SonicWall
@loophold
31 Oct 2024
40 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware vCenter の脆弱性 CVE-2024-38812/38813 に再パッチ:2024年9月の修正は NG https://t.co/ECjN4qzdn0 #BugBounty #China #Literacy #MatrixCup #vCenter #VMware #ZeroTrust
@iototsecnews
31 Oct 2024
66 Impressions
1 Retweet
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Analysis of VMware vCenter heap overflow vulnerability exploited at Matrix Cup competitions in China, June 2024 (CVE-2024-38812): https://t.co/JsK3H1Cpof Another one in same code, 2023: https://t.co/jiTT2JVnqK ** Both are RCE to management console, not a hypervisor VM escape!
@zerodaylinks
30 Oct 2024
5642 Impressions
15 Retweets
67 Likes
28 Bookmarks
0 Replies
0 Quotes
🚨 🔍 Critical VMware vCenter Vulnerability: CVE-2024-38812 with CVSS 9.8 enables remote code execution. Affects multiple versions of vCenter Server. ⬇️ Deeper Dive: 🎯 Vulnerability: Remote Code Execution in VMware vCenter 🌍 Impact: CVSS Score 9.8 (Critical Severity) 🦠… http
@ctilabs
30 Oct 2024
113 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Researcher Details CVE-2024-38812 (CVSS 9.8): Critical RCE Flaw in VMware vCenter https://t.co/RxfW10wjEB https://t.co/yW1DpfdrYb
@freedomhack101
29 Oct 2024
44 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
The CVE-2024-38812 vulnerability is a critical flaw that exposes VMware vCenter Servers to serious security risks, including remote code execution and full system compromise. #patching #vmware #vulnerabilitymanagement https://t.co/fk1L65tguE
@SecureTeamUK
28 Oct 2024
76 Impressions
0 Retweets
2 Likes
0 Bookmarks
1 Reply
1 Quote
Vmware CVE-2024-38812 https://t.co/4YuqXcdBgG
@electrocode
28 Oct 2024
782 Impressions
1 Retweet
10 Likes
7 Bookmarks
1 Reply
0 Quotes
PoC Published for VMWare vCenter Server RCE Vulnerability CVE-2024-38812 CybersecurityNews https://t.co/jtUCQwkr84 #SecurityInsights #CyberSecurity #InfoSec
@iSecurity
28 Oct 2024
69 Impressions
1 Retweet
1 Like
0 Bookmarks
0 Replies
1 Quote
Security researchers have discovered and detailed a critical remote code execution (RCE) vulnerability in the VMware vCenter Server, identified as CVE-2024-38812. This heap-overflow flaw, which affects the server’s implementation… https://t.co/ra00SOuUAM #CyberSecurity #InfoSec
@iSecurity
28 Oct 2024
60 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
1 Quote
Researcher Details CVE-2024-38812 (CVSS 9.8): Critical RCE Flaw in VMware vCenter https://t.co/cWanMkgLlS
@Dinosn
28 Oct 2024
4635 Impressions
25 Retweets
66 Likes
15 Bookmarks
1 Reply
0 Quotes
VWware vCenterの遠隔コード実行脆弱性CVE-2024-38812の詳細な解説が公開された。SonicWall社記事。CVE-2024-38812はCVSSスコア9.8で、DEPRPCにおけるヒープベースのバッファオーバーフロー。rpc_ss_ndr_contiguous_elt()が脆弱。 https://t.co/RCMIGOwlMi
@__kokumoto
28 Oct 2024
3956 Impressions
20 Retweets
42 Likes
14 Bookmarks
1 Reply
1 Quote
Researcher Details CVE-2024-38812 (CVSS 9.8): Critical RCE Flaw in VMware vCenter Understand the impact of CVE-2024-38812, a high-risk exploit, and how to secure your #VMware vCenter Server with the necessary updates. https://t.co/yrWCVFwgzo
@the_yellow_fall
28 Oct 2024
3795 Impressions
21 Retweets
41 Likes
15 Bookmarks
0 Replies
1 Quote
Happy Friday! This week, #VMware released updates for a critical flaw in vCenter Server that could enable remote code execution. Tracked as CVE-2024-38812, this vulnerability is a heap-overflow issue in the DCE/RPC protocol. 💡 Subscribe, stay informed: https://t.co/v0A3fWLBgG h
@vali_cyber
25 Oct 2024
26 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
𝘃𝗖𝗲𝗻𝘁𝗲𝗿 𝗦𝗲𝗿𝘃𝗲𝗿 𝗖𝗩𝗘 CVE-2024-38812 a malicious actor with network access to vCenter Server may trigger this vulnerability leading to remote code execution. There is no evidence of active exploitation and JCSC recommends applying the patch available. https://t.co/
@CERTJersey
24 Oct 2024
114 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware vCenter Server-এর দুর্বলতার (CVE-2024-38812) জন্য দ্বিতীয় নিরাপত্তা আপডেট প্রকাশ। এই বিষয়ে বিস্তারিত পড়ুন আমাদের পোস্টে: https://t.co/ZYxW8eG30C ইমেজ সোর্স: Bleeping Computer #cybersecurity #thetechacc #টেকঅ্যাক #VMware https://t.co/e3JMn8sbEG
@TheTechAcc
23 Oct 2024
8 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware has released patches for a critical vCenter Server vulnerability (CVE-2024-38812, CVSS 9.8) that could allow remote code execution. Patched versions: vCenter 8.0 U3d, 8.0 U2e, 7.0 U3t #Cybersecurity #VMware #vCenter #SecurityPatch #Infosec #RCE #CVE202438812 #Hacking htt
@safeyourweb
23 Oct 2024
21 Impressions
1 Retweet
1 Like
0 Bookmarks
0 Replies
0 Quotes
VMware は vCenter Server RCE 脆弱性 CVE-2024-38812 に完全に対処できなかった VMware failed to fully address vCenter Server RCE flaw CVE-2024-38812 #SecurityAffairs (Oct 22) https://t.co/lPiIPQNHS4
@foxbook
23 Oct 2024
213 Impressions
0 Retweets
3 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware 製品の脆弱性対策について(CVE-2024-38812 等) | 情報セキュリティ | IPA 独立行政法人 情報処理推進機構 https://t.co/nrFKC9Pcxv
@fyi787
23 Oct 2024
35 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Another Software update in vCenter Server to patch the CVE-2024-38812. Score of 9.8 ... I guess the patch on September was not enough. As my vitamins to cure my cold was not enough, the pains comes back. Some similitude... https://t.co/natGL7MDdU
@PhilSoupart
22 Oct 2024
55 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
إذا كنت تستخدم VMware vCenter Server قم بالتحديث بشكل عاجل، لوجود تحديث على الثغرة التي صدرت الشهر الماضي CVE-2024-38812، الثغرة تمكن المهاجم من التحكم والسيطرة عن بعد 🔴 https://t.co/HR1xT4iOIM #الامن_السيبراني
@MAlajab
22 Oct 2024
1761 Impressions
2 Retweets
15 Likes
9 Bookmarks
0 Replies
1 Quote
Founders have a note: Broadcom releases patches for critical VMware vCenter Server vulnerabilities.(CVE-2024-38812-13) CVE-2024-38812(CVSS 9.8) allows remote code execution in versions 7.0, 8.0 & Cloud Foundation. Immediate patching is recommended. #cve #infosec #vm #rce
@paramdhagia
22 Oct 2024
35 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Founders have a note: Broadcom releases patches for critical VMware vCenter Server vulnerabilities.(CVE-2024-38812-13) CVE-2024-38812(CVSS 9.8) allows remote code execution in versions 7.0, 8.0 & Cloud Foundation. Immediate patching is recommended. #cve #infosec #vm #rc
@paramdhagia
22 Oct 2024
24 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Broadcom releases patches for critical VMware vCenter Server vulnerabilities (CVE-2024-38812, CVE-2024-38813). CVE-2024-38812 (CVSS 9.8) allows remote code execution in versions 7.0, 8.0 & Cloud Foundation. Immediate patching is recommended. #cve #infosec #broadcom #vm #rc
@paramdhagia
22 Oct 2024
39 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
VMware has released another security update for CVE-2024-38812, a critical VMware vCenter Server remote code execution vulnerability that was not correctly fixed in the first patch from September 2024. [...] https://t.co/zXX9KAlltL
@Ind_Cyber_News
22 Oct 2024
50 Impressions
1 Retweet
0 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware vCenter Server Vulnerabilities Let Attackers Execute Remote Code: https://t.co/2lFo9hpG1D Broadcom released critical updates for VMware vCenter Server to address vulnerabilities CVE-2024-38812 and CVE-2024-38813, which allow remote code execution and privilege escalation,
@securityRSS
22 Oct 2024
37 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware fixes critical vCenter Server RCE bug – again! (CVE-2024-38812) @MyVMUG #vulnerability #patchday https://t.co/lJHtOyr27V
@Bhanu42140Naik
22 Oct 2024
43 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware has addressed a critical vulnerability in vCenter Server, CVE-2024-38812, with a new security update. The initial patch released in September 2024 was found inadequate. Stay informed and ensure your systems are secure. Read more about the fix here: https://t.co/dHwcHSRAoR
@trubetech
22 Oct 2024
23 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware fixes critical vCenter Server RCE bug – again! (CVE-2024-38812): Broadcom has released new patches for previously fixed vulnerabilities (CVE-2024-38812, CVE-2024-38813) in vCenter Server, one of which hasn’t been fully addressed the first time and… https://t.co/rm9ZBcvsUf
@cipherstorm
22 Oct 2024
52 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware fixes critical vCenter Server RCE bug – again! (CVE-2024-38812) https://t.co/iKX7tBIbcn #HelpNetSecurity #Cybersecurity https://t.co/hHtrjkv71V
@PoseidonTPA
22 Oct 2024
39 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Another critical #VMware vulnerability has been patched in the vCenter Server (CVE-2024-38812). Immediate action is required to safeguard your systems from potential exploitation. 🛡️ Ensure your environments are up to date now! 🔗 Read more: https://t.co/l6fQ0Hxon1… https://
@socradar
22 Oct 2024
185 Impressions
0 Retweets
2 Likes
0 Bookmarks
0 Replies
0 Quotes
#VMware fixes critical #vCenter Server RCE bug – again! (#CVE-2024-38812) https://t.co/CDVVdv4gZ7
@ScyScan
22 Oct 2024
52 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware fixes critical vCenter Server RCE bug – again! (CVE-2024-38812): Broadcom has released new patches for previously fixed vulnerabilities (CVE-2024-38812, CVE-2024-38813) in vCenter Server, one of which hasn’t been fully addressed the first time and… https://t.co/6J6D2cdLbt
@shah_sheikh
22 Oct 2024
46 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
#VMware fixes critical vCenter Server RCE bug – again! (#CVE-2024-38812) https://t.co/44qYhZgmc1 https://t.co/y8IQDDOrK5
@evanderburg
22 Oct 2024
110 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware failed to fully address vCenter Server RCE flaw CVE-2024-38812 https://t.co/jzMbYIPvcv
@Dinosn
22 Oct 2024
4057 Impressions
21 Retweets
74 Likes
11 Bookmarks
0 Replies
0 Quotes
VMware 製品の脆弱性対策について(CVE-2024-38812 等) | 情報セキュリティ | IPA 独立行政法人 情報処理推進機構 https://t.co/5bHaTgMFvY
@seeckjp
22 Oct 2024
41 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware failed to fully address vCenter Server RCE flaw CVE-2024-38812 https://t.co/uTvB1kE3Wh #BreakingNews https://t.co/Lt0krb673S
@evanderburg
22 Oct 2024
83 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware failed to fully address vCenter Server RCE flaw CVE-2024-38812: VMware addressed a remote code execution flaw, demonstrated in a Chinese hacking contest, for the second time in two months. VMware failed to fully address a remote code execution… https://t.co/Ctaj5Uf6IU http
@shah_sheikh
22 Oct 2024
37 Impressions
1 Retweet
0 Likes
0 Bookmarks
0 Replies
0 Quotes
更新:VMware 製品の脆弱性対策について(CVE-2024-38812 等) https://t.co/Pre9C1a81b
@ICATalerts
22 Oct 2024
10893 Impressions
22 Retweets
45 Likes
7 Bookmarks
2 Replies
5 Quotes
📌 أصدرت VMware تحديثات برمجية لسد ثغرة أمنية حرجة في vCenter Server قد تتيح تنفيذ أكواد عن بُعد. الثغرة، المعروفة برمز CVE-2024-38812 (نقاط CVSS: 9.8)، تتعلق بانتهاك تسرب الذاكرة في تنفيذ بروتوكول DCE/RPC ويمكن استغلالها من قبل جهة ضارة تتصل بالخادم. #الامن_السيبراني https://t.
@cyberetweet
22 Oct 2024
32 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware Releases vCenter Server Update to Fix Critical RCE Vulnerability VMware releases a patch for critical vCenter Server vulnerability CVE-2024-38812, urging users to update now. https://t.co/lM4sf0Fs5c https://t.co/H8bTJ2DZY5
@rickspairdigi
22 Oct 2024
29 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware has released updates for CVE-2024-38812, a critical #vulnerability in vCenter Server. With a CVSS score of 9.8, this heap-overflow flaw could allow remote code execution, fundamentally jeopardizing organizational security. Read: https://... https://t.co/FOYbeSOe8r
@IT_news_for_all
22 Oct 2024
11 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware has released updates for CVE-2024-38812, a critical #vulnerability in vCenter Server. With a CVSS score of 9.8, this heap-overflow flaw could allow remote code execution, fundamentally jeopardizing organizational security. Read: https://t.co/dsZD0lKQaA #infosec
@TheHackersNews
22 Oct 2024
14578 Impressions
89 Retweets
189 Likes
38 Bookmarks
1 Reply
3 Quotes
VMware社がCVE-2024-38812をまた修正。前回9/17の修正が不完全であったため。脆弱性はDCERPCにおけるヒープベースのバッファオーバーフローで、CVSSスコア9.8。中国でのハッキングコンテストで6月に悪用されていたもの。 https://t.co/P9IDyx9Hit
@__kokumoto
21 Oct 2024
2396 Impressions
18 Retweets
35 Likes
5 Bookmarks
0 Replies
0 Quotes
🤦♀️🤦 "VMware by Broadcom has determined that the vCenter patches released on September 17, 2024 did not fully address CVE-2024-38812" https://t.co/AH2mH3FYTA
@ryanaraine
21 Oct 2024
9258 Impressions
9 Retweets
15 Likes
3 Bookmarks
0 Replies
2 Quotes
🆕📢 vCenter Server 7.0 Update 3t & 8.0 Update 2e is now AVAILABLE addressing CVE-2024-38812, see RN for more details 🔸70U3t 📒: https://t.co/SPRuNoPUtI 💿: https://t.co/GWBTIa2Vr6 🔹80U3e 📒: https://t.co/ZQse0zPfow 💿: https://t.co/2wUmJAfnu0
@lamw
21 Oct 2024
6532 Impressions
14 Retweets
30 Likes
8 Bookmarks
2 Replies
1 Quote
まだ vSphere 6.7 を使用している方のために、vCenter Server 6.7 Update 3v がリリースされました。CVE-2024-38812 に対応したようです。塩漬け対応も少しは安心。。。いや、アップデート頑張りましょう。。。ここがエンジニアの苦しいところ。。。 https://t.co/GxcymjWnuj
@itengineer_x76
23 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:-:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5FA81CCD-A05E-498C-820E-21980E92132F" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6D731C1A-9FE5-461C-97E2-6F45E4CBABE1" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update1a:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8725E544-2A94-4829-A683-1ECCE57A74A6" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update1c:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0FC6765A-6584-45A8-9B21-4951D2EA8939" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update1d:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "85DD238C-EF73-44F0-928E-A94FF5C4B378" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F4CA36C1-732E-41AE-B847-F7411B753F3D" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update2a:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0DA882B6-D811-4E4B-B614-2D48F0B9036E" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update2b:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8D30A78E-16D0-4A2E-A2F8-F6073698243E" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update2c:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "188E103E-9568-4CE0-A984-141B2A9E82D2" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update2d:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B266439F-E911-4C95-9D27-88DF96DDCCD5" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6508A908-EF14-4A72-AC75-5DA6F8B98A0E" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3a:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3BAD2012-5C82-4EA9-A780-9BF1DA5A18AB" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3c:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "58597F18-0B23-4D21-9ABA-D9773958F10E" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3d:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "ADF46C54-313B-4742-A074-EEA0A6554680" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3e:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9587F800-57BC-44B6-870E-95691684FC46" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3f:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AD148A75-5076-416D-AFD6-0F281DA0A82B" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3g:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "956CEA8C-F8C4-41BD-85B4-44FE3A772E50" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3h:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "008AEA0F-116B-4AF8-B3A7-3041CCE25235" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3i:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EE486B2F-AED4-4FCE-A674-DFC25844FEFF" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3j:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4F73AA9E-51E9-4FA0-813D-AD05FDC3EF94" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3k:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "455DD46E-A071-476D-8914-767485E45F35" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3l:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3A422D04-48DF-4A16-94F8-D5702CC2782D" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3m:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "806E9219-CDF4-4E62-978E-334E96A94BA6" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3n:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "34D8B182-4E71-4655-8DD8-743A3EF6DC8B" } ], "operator": "OR" } ] }, { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:-:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CC974CA1-88D3-42E4-BF1F-28870F8171B5" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:update1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C745A7E6-4760-48CD-B7C4-1C2C20217F21" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:update1a:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A5522514-8ED9-45DB-9036-33FE40D77E7D" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:update1b:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8C27C660-E917-4944-8B4C-41D9622B76D7" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:update1c:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "56CFB469-B3E6-4503-A47C-D18206D4D19A" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:update1d:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "67024A43-9E13-4F4E-B711-731792DA3840" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:update1e:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1188E9D6-53AD-40D0-8146-3728D071008D" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:update2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "604F559F-1775-4F29-996E-9079B99345B6" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:update2a:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "61DC9400-5AEE-49AC-9925-0A96E32BD8C0" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:update2b:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "98C1B77E-AB0E-4E8A-8294-2D3D230CDF9B" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:update2c:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8EC8BEF1-7908-46C0-841A-834778D1A863" }, { "criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:update2d:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "89D5A7F9-3183-4EE7-828C-13BB9169E199" } ], "operator": "OR" } ] } ]