CVE-2021-22015

CVSS V2 High 7.2 CVSS V3 High 7.8
Description
The vCenter Server contains multiple local privilege escalation vulnerabilities due to improper permissions of files and directories. An authenticated local user with non-administrative privilege may exploit these issues to elevate their privileges to root on vCenter Server Appliance.
Overview
  • CVE ID
  • CVE-2021-22015
  • Assigner
  • security@vmware.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-09-23T13:15:07
  • Last Modified Date
  • 2023-02-03T19:12:33
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:* 1 OR 3.0 5.0
cpe:2.3:a:vmware:vcenter_server:6.5:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vcenter_server:6.7:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vcenter_server:7.0:-:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 06:53:22 Added to TrackCVE
2022-12-05 11:11:14 2021-09-23T13:15Z 2021-09-23T13:15:07 CVE Published Date updated
2022-12-05 11:11:14 2022-06-28T14:11:45 CVE Modified Date updated
2022-12-05 11:11:14 Analyzed Vulnerability Status updated
2022-12-06 19:12:43 2022-12-06T18:15:09 CVE Modified Date updated
2022-12-06 19:12:43 Analyzed Modified Vulnerability Status updated
2022-12-06 19:12:44 References updated
2022-12-08 06:31:44 Modified Undergoing Analysis Vulnerability Status updated
2023-02-03 19:13:01 2023-02-03T19:12:33 CVE Modified Date updated
2023-02-03 19:13:01 Undergoing Analysis Analyzed Vulnerability Status updated