- Description
- The vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code execution.
- Source
- security@vmware.com
- NVD status
- Analyzed
CVSS 3.1
- Type
- Primary
- Base score
- 9.8
- Impact score
- 5.9
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Severity
- CRITICAL
Data from CISA
- Vulnerability name
- VMware vCenter Server Heap-Based Buffer Overflow Vulnerability
- Exploit added on
- Nov 20, 2024
- Exploit action due
- Dec 11, 2024
- Required action
- Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
- Hype score
- Not currently trending
🔴 VMware vCenter Server Vulnerability: #CVE-2024-38812 (Critical) https://t.co/JTGasmbUAB
@dailycve
30 Dec 2024
8 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Please,I want to know how to leak address about cve-2024-38812
@sssaq3205669326
24 Dec 2024
19 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Broadcom fixed Critical VMware vCenter Server flaw CVE-2024-38812 https://t.co/6LUqjVzRxl #cybersecurity https://t.co/IFihfomvGj
@cliffvazquez
22 Dec 2024
42 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Vulnerability Symbiosis: vSphere?s CVE-2024-38812 and CVE-2024-38813 [Guest Diary], (Wed, Dec 11th) https://t.co/dusqWtiurl
@itsecuritynewsl
11 Dec 2024
15 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Vulnerability Symbiosis: vSphere’s CVE-2024-38812 and CVE-2024-38813 [Guest Diary] https://t.co/GkbDZpwgHD https://t.co/56Z68KYQuD
@sans_isc
11 Dec 2024
1618 Impressions
2 Retweets
4 Likes
1 Bookmark
0 Replies
0 Quotes
🚨 Critical VMware vCenter Server Vulnerabilities 🚨 Two serious vulnerabilities (CVE-2024-38812 & CVE-2024-38813) in VMware vCenter Server are currently being actively exploited. These flaws enable attackers to execute arbitrary code and escalate privileges, putting enterpr
@AladdinCyberae
2 Dec 2024
41 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
更新:VMware 製品の脆弱性対策について(CVE-2024-38812 等) https://t.co/gYJmG7K2g7
@testshinotsuka
1 Dec 2024
3 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
更新:VMware 製品の脆弱性対策について(CVE-2024-38812 等) https://t.co/gYJmG7K2g7
@testshinotsuka
30 Nov 2024
2 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware vCenter の脆弱性 CVE-2024-38812/38813:悪用の観測と CISA KEV 登録 https://t.co/RYWMrBtbEV #CyberAttack #Exploit #VMware #Vulnerability
@iototsecnews
27 Nov 2024
34 Impressions
1 Retweet
0 Likes
0 Bookmarks
0 Replies
0 Quotes
When protecting #VMware systems, relying on patch after patch isn’t just frustrating—it’s risky. Recent vCenter exploits (CVE-2024-38812, -38813) show the dangers of patch gaps. Spinnaker mitigates vulnerabilities once, keeps systems secure, and avoids Broadcom’s costs.
@SpinnakerSupprt
26 Nov 2024
5 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
3/10 🚨 @VMware 's vCenter Server vulnerabilities (CVE-2024-38812 & CVE-2024-38813) are in the wild. Ensure your systems are updated by December 11, 2024. #VulnerabilityAlert #VirtualizationSecurity
@Eth1calHackrZ
25 Nov 2024
21 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Happy Friday! This week, we spotlight critical vulnerabilities in #VMware vCenter Server, recently exploited in active attacks: a critical remote code execution vulnerability (CVE-2024-38812) and a privilege escalation flaw (CVE-2024-38813), impacting products like VMware vSphere
@vali_cyber
22 Nov 2024
47 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-38813 is getting exploited #inthewild. Find out more at https://t.co/zNunqRnweA CVE-2024-38812 is getting exploited #inthewild. Find out more at https://t.co/hCViVKqL3t CVE-2024-44309 is getting exploited #inthewild. Find out more at https://t.co/C8QQNSrZvs
@inthewildio
22 Nov 2024
75 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CISA Adds Two Known Exploited Vulnerabilities to Catalog: CVE-2024-38812 - VMware vCenter Server Heap-Based Buffer Overflow CVE-2024-38813 - VMware vCenter Server Privilege Escalation https://t.co/fG5YkHFygH https://t.co/YR4uqrWw8j
@TMJIntel
21 Nov 2024
36 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Actively exploited CVE : CVE-2024-38812
@transilienceai
21 Nov 2024
25 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Critical RCE vulnerability (CVE-2024-38812) in VMware vCenter Server is being exploited in the wild. Disclosed at China's Matrix Cup, the flaw stems from a heap overflow in DCE/RPC. A related privilege escalation flaw (CVE-2024-38813) is also active. Admins urged to patch ASAP! h
@ishowcybersec
20 Nov 2024
87 Impressions
1 Retweet
1 Like
0 Bookmarks
0 Replies
0 Quotes
Latest Known Exploited Vulnerabilities (#KEV) : #CVE-2024-38812 #VMware vCenter Server Heap-Based Buffer Overflow Vulnerability https://t.co/CZ55QmMjPA
@ScyScan
20 Nov 2024
45 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🛡️ We added #VMware #vCenter Server vulnerabilities, CVE-2024-38812 & CVE-2024-38813, to our Known Exploited Vulnerabilities Catalog. Visit https://t.co/myxOwap1Tf & apply mitigations to protect your org from cyberattacks. #Cybersecurity #InfoSec https://t.co/AYUTnspztf
@CISACyber
20 Nov 2024
5896 Impressions
24 Retweets
52 Likes
4 Bookmarks
0 Replies
2 Quotes
🚨 VMware confirms active exploits for CVE-2024-38812 & CVE-2024-38813! Critical RCE & privilege escalation flaws in vCenter Server. Patch now, restrict access, & monitor activity. Details: https://t.co/Bg35n19WOM #CyberSecurity #VMware
@VulnVanguard
20 Nov 2024
44 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Maximum-Severity CVSS 10 Alert - Critical VMware and Kemp LoadMaster Vulnerabilities Exploited 🟥 CVE-2024-1212 (10.0) Progress Kemp LoadMaster OS Command Injection Vulnerability 🟥 CVE-2024-38812 (9.8) VMware vCenter Server heap-overflow vulnerability The high-severity… htt
@cytexsmb
19 Nov 2024
585 Impressions
2 Retweets
5 Likes
4 Bookmarks
0 Replies
3 Quotes
Broadcom repatched VMware bugs for the second time #VMware #Broadcom #CVE-2024-38812 #CVE-2024-38813 https://t.co/bqKOi1HCAy
@pravin_karthik
19 Nov 2024
47 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Vulnerabilidad crítica de VMware vCenter RCE (Gravedad 9.8 sobre 10) después de un error en el parche ℹ️ CVE-2024-38812 https://t.co/v3yz4niVYh
@elhackernet
19 Nov 2024
7638 Impressions
38 Retweets
79 Likes
18 Bookmarks
0 Replies
1 Quote
💥 Broadcom a émis une alerte pour informer que 2 vulnérabilités présentes dans VMware vCenter sont désormais exploitées, dont la dangereuse CVE-2024-38812. 👉 Plus d'infos dans notre article : https://t.co/y83gOEwIUq #cybersecurite #vmware #infosec https://t.co/y83gOEwIUq
@ITConnect_fr
19 Nov 2024
177 Impressions
1 Retweet
0 Likes
1 Bookmark
0 Replies
0 Quotes
Major security flaws in Progress Kemp LoadMaster (CVE-2024-1212) and VMware vCenter Server (CVE-2024-38812 and CVE-2024-38813) are actively being exploited. Learn how to mitigate this flaw and secure your system before it’s too late – Read more: https://t.co/6dz5iY251w #infosec
@TheHackersNews
19 Nov 2024
37079 Impressions
31 Retweets
74 Likes
10 Bookmarks
1 Reply
3 Quotes
Actively Exploited VMware Vulnerabilities (CVE-2024-38812 & CVE-2024-38813) Threaten Virtualized Infrastructure https://t.co/hgbd9TIzmd
@Dinosn
19 Nov 2024
4274 Impressions
16 Retweets
47 Likes
8 Bookmarks
1 Reply
0 Quotes
Critical RCE bug in VMware vCenter Server now exploited in attacks: https://t.co/s1Po0Z81VT Attackers are exploiting two critical vulnerabilities in VMware vCenter Server: CVE-2024-38812, a remote code execution flaw, and CVE-2024-38813, a privilege escalation flaw. Both were… h
@securityRSS
19 Nov 2024
24 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware vCenter Serverの重大(Critical)な遠隔コード実行脆弱性、CVE-2024-38812が実際に攻撃されだした。DCE/RPCプロトコルの実装に起因するヒープベースのバッファオーバーフローで、中国のハッキングコンテストMatrix Cupが初出。権限昇格のCVE-2024-38813も悪用。 https://t.co/GTNtYb7XlK
@__kokumoto
18 Nov 2024
4185 Impressions
15 Retweets
40 Likes
8 Bookmarks
1 Reply
1 Quote
Recent cybersecurity alerts have revealed multiple critical vulnerabilities in widely-used software systems. VMware vCenter Server is under active exploitation due to a remote code execution vulnerability (CVE-2024-38812). Palo Alto Networks has addressed two zero-day… https://t.
@XArthurDent
18 Nov 2024
0 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware Discloses Exploitation of Hard-to-Fix vCenter Server Flaw - (CVE-2024-38812) - https://t.co/IqSay2H4ds
@SecurityWeek
18 Nov 2024
3852 Impressions
14 Retweets
38 Likes
5 Bookmarks
0 Replies
1 Quote
"VMware by Broadcom confirmed that exploitation has occurred in the wild for CVE-2024-38812 and CVE-2024-38813." ^ Bug first exploited at China Matrix Cup hacker contest in June. Back story here https://t.co/kONRPv6Juh
@ryanaraine
18 Nov 2024
5775 Impressions
13 Retweets
37 Likes
11 Bookmarks
0 Replies
2 Quotes
Vulnerability Research team at https://t.co/1FrIpw4ix3 has proved the exploitability of CVE-2024-38812 and CVE-2024-38813 which are critical vulnerabilities in VMware vCenter. https://t.co/M5kByFmsDq
@pppturtle
17 Nov 2024
4303 Impressions
11 Retweets
56 Likes
24 Bookmarks
0 Replies
0 Quotes
#exploit 1. CVE-2024-46483: Pre-Auth Heap Overflow in Xlight SFTP server https://t.co/PBOlR0MbJb 2. CVE-2024-38812: VMWare vCenter Server DCERPC https://t.co/X88bk1DndK 3. CVE-2024-6473: Yandex Browser <24.7.1.380 DLL Hijacking https://t.co/bmugQBfCvJ
@ksg93rd
3 Nov 2024
100 Impressions
0 Retweets
2 Likes
2 Bookmarks
0 Replies
0 Quotes
VMWare vCenter Server DCERPC Vulnerability CVE-2024-38812 is a complex and critical vulnerability in VMware VCenter. It’s important to understand the technical details that make this vulnerability exploitable. Learn more and stay protected 💡 https://t.co/NedPTv0cKj #SonicWall
@loophold
31 Oct 2024
40 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware vCenter の脆弱性 CVE-2024-38812/38813 に再パッチ:2024年9月の修正は NG https://t.co/ECjN4qzdn0 #BugBounty #China #Literacy #MatrixCup #vCenter #VMware #ZeroTrust
@iototsecnews
31 Oct 2024
66 Impressions
1 Retweet
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Analysis of VMware vCenter heap overflow vulnerability exploited at Matrix Cup competitions in China, June 2024 (CVE-2024-38812): https://t.co/JsK3H1Cpof Another one in same code, 2023: https://t.co/jiTT2JVnqK ** Both are RCE to management console, not a hypervisor VM escape!
@zerodaylinks
30 Oct 2024
5642 Impressions
15 Retweets
67 Likes
28 Bookmarks
0 Replies
0 Quotes
🚨 🔍 Critical VMware vCenter Vulnerability: CVE-2024-38812 with CVSS 9.8 enables remote code execution. Affects multiple versions of vCenter Server. ⬇️ Deeper Dive: 🎯 Vulnerability: Remote Code Execution in VMware vCenter 🌍 Impact: CVSS Score 9.8 (Critical Severity) 🦠… http
@ctilabs
30 Oct 2024
113 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Researcher Details CVE-2024-38812 (CVSS 9.8): Critical RCE Flaw in VMware vCenter https://t.co/RxfW10wjEB https://t.co/yW1DpfdrYb
@freedomhack101
29 Oct 2024
44 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
The CVE-2024-38812 vulnerability is a critical flaw that exposes VMware vCenter Servers to serious security risks, including remote code execution and full system compromise. #patching #vmware #vulnerabilitymanagement https://t.co/fk1L65tguE
@SecureTeamUK
28 Oct 2024
76 Impressions
0 Retweets
2 Likes
0 Bookmarks
1 Reply
1 Quote
Vmware CVE-2024-38812 https://t.co/4YuqXcdBgG
@electrocode
28 Oct 2024
782 Impressions
1 Retweet
10 Likes
7 Bookmarks
1 Reply
0 Quotes
PoC Published for VMWare vCenter Server RCE Vulnerability CVE-2024-38812 CybersecurityNews https://t.co/jtUCQwkr84 #SecurityInsights #CyberSecurity #InfoSec
@iSecurity
28 Oct 2024
69 Impressions
1 Retweet
1 Like
0 Bookmarks
0 Replies
1 Quote
Security researchers have discovered and detailed a critical remote code execution (RCE) vulnerability in the VMware vCenter Server, identified as CVE-2024-38812. This heap-overflow flaw, which affects the server’s implementation… https://t.co/ra00SOuUAM #CyberSecurity #InfoSec
@iSecurity
28 Oct 2024
60 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
1 Quote
Researcher Details CVE-2024-38812 (CVSS 9.8): Critical RCE Flaw in VMware vCenter https://t.co/cWanMkgLlS
@Dinosn
28 Oct 2024
4635 Impressions
25 Retweets
66 Likes
15 Bookmarks
1 Reply
0 Quotes
VWware vCenterの遠隔コード実行脆弱性CVE-2024-38812の詳細な解説が公開された。SonicWall社記事。CVE-2024-38812はCVSSスコア9.8で、DEPRPCにおけるヒープベースのバッファオーバーフロー。rpc_ss_ndr_contiguous_elt()が脆弱。 https://t.co/RCMIGOwlMi
@__kokumoto
28 Oct 2024
3956 Impressions
20 Retweets
42 Likes
14 Bookmarks
1 Reply
1 Quote
Researcher Details CVE-2024-38812 (CVSS 9.8): Critical RCE Flaw in VMware vCenter Understand the impact of CVE-2024-38812, a high-risk exploit, and how to secure your #VMware vCenter Server with the necessary updates. https://t.co/yrWCVFwgzo
@the_yellow_fall
28 Oct 2024
3795 Impressions
21 Retweets
41 Likes
15 Bookmarks
0 Replies
1 Quote
Happy Friday! This week, #VMware released updates for a critical flaw in vCenter Server that could enable remote code execution. Tracked as CVE-2024-38812, this vulnerability is a heap-overflow issue in the DCE/RPC protocol. 💡 Subscribe, stay informed: https://t.co/v0A3fWLBgG h
@vali_cyber
25 Oct 2024
26 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
𝘃𝗖𝗲𝗻𝘁𝗲𝗿 𝗦𝗲𝗿𝘃𝗲𝗿 𝗖𝗩𝗘 CVE-2024-38812 a malicious actor with network access to vCenter Server may trigger this vulnerability leading to remote code execution. There is no evidence of active exploitation and JCSC recommends applying the patch available. https://t.co/
@CERTJersey
24 Oct 2024
114 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware vCenter Server-এর দুর্বলতার (CVE-2024-38812) জন্য দ্বিতীয় নিরাপত্তা আপডেট প্রকাশ। এই বিষয়ে বিস্তারিত পড়ুন আমাদের পোস্টে: https://t.co/ZYxW8eG30C ইমেজ সোর্স: Bleeping Computer #cybersecurity #thetechacc #টেকঅ্যাক #VMware https://t.co/e3JMn8sbEG
@TheTechAcc
23 Oct 2024
8 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware has released patches for a critical vCenter Server vulnerability (CVE-2024-38812, CVSS 9.8) that could allow remote code execution. Patched versions: vCenter 8.0 U3d, 8.0 U2e, 7.0 U3t #Cybersecurity #VMware #vCenter #SecurityPatch #Infosec #RCE #CVE202438812 #Hacking htt
@safeyourweb
23 Oct 2024
21 Impressions
1 Retweet
1 Like
0 Bookmarks
0 Replies
0 Quotes
VMware は vCenter Server RCE 脆弱性 CVE-2024-38812 に完全に対処できなかった VMware failed to fully address vCenter Server RCE flaw CVE-2024-38812 #SecurityAffairs (Oct 22) https://t.co/lPiIPQNHS4
@foxbook
23 Oct 2024
213 Impressions
0 Retweets
3 Likes
0 Bookmarks
0 Replies
0 Quotes
VMware 製品の脆弱性対策について(CVE-2024-38812 等) | 情報セキュリティ | IPA 独立行政法人 情報処理推進機構 https://t.co/nrFKC9Pcxv
@fyi787
23 Oct 2024
35 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "5FA81CCD-A05E-498C-820E-21980E92132F"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "6D731C1A-9FE5-461C-97E2-6F45E4CBABE1"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update1a:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "8725E544-2A94-4829-A683-1ECCE57A74A6"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update1c:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "0FC6765A-6584-45A8-9B21-4951D2EA8939"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update1d:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "85DD238C-EF73-44F0-928E-A94FF5C4B378"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "F4CA36C1-732E-41AE-B847-F7411B753F3D"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update2a:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "0DA882B6-D811-4E4B-B614-2D48F0B9036E"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update2b:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "8D30A78E-16D0-4A2E-A2F8-F6073698243E"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update2c:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "188E103E-9568-4CE0-A984-141B2A9E82D2"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update2d:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "B266439F-E911-4C95-9D27-88DF96DDCCD5"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "6508A908-EF14-4A72-AC75-5DA6F8B98A0E"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3a:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3BAD2012-5C82-4EA9-A780-9BF1DA5A18AB"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3c:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "58597F18-0B23-4D21-9ABA-D9773958F10E"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3d:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "ADF46C54-313B-4742-A074-EEA0A6554680"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3e:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "9587F800-57BC-44B6-870E-95691684FC46"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3f:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "AD148A75-5076-416D-AFD6-0F281DA0A82B"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3g:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "956CEA8C-F8C4-41BD-85B4-44FE3A772E50"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3h:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "008AEA0F-116B-4AF8-B3A7-3041CCE25235"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3i:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "EE486B2F-AED4-4FCE-A674-DFC25844FEFF"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3j:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "4F73AA9E-51E9-4FA0-813D-AD05FDC3EF94"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3k:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "455DD46E-A071-476D-8914-767485E45F35"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3l:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "3A422D04-48DF-4A16-94F8-D5702CC2782D"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3m:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "806E9219-CDF4-4E62-978E-334E96A94BA6"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:7.0:update3n:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "34D8B182-4E71-4655-8DD8-743A3EF6DC8B"
}
],
"operator": "OR"
}
]
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:-:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "CC974CA1-88D3-42E4-BF1F-28870F8171B5"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:update1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "C745A7E6-4760-48CD-B7C4-1C2C20217F21"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:update1a:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "A5522514-8ED9-45DB-9036-33FE40D77E7D"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:update1b:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "8C27C660-E917-4944-8B4C-41D9622B76D7"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:update1c:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "56CFB469-B3E6-4503-A47C-D18206D4D19A"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:update1d:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "67024A43-9E13-4F4E-B711-731792DA3840"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:update1e:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "1188E9D6-53AD-40D0-8146-3728D071008D"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:update2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "604F559F-1775-4F29-996E-9079B99345B6"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:update2a:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "61DC9400-5AEE-49AC-9925-0A96E32BD8C0"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:update2b:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "98C1B77E-AB0E-4E8A-8294-2D3D230CDF9B"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:update2c:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "8EC8BEF1-7908-46C0-841A-834778D1A863"
},
{
"criteria": "cpe:2.3:a:vmware:vcenter_server:8.0:update2d:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "89D5A7F9-3183-4EE7-828C-13BB9169E199"
}
],
"operator": "OR"
}
]
}
]