CVE Vulnerabilities

CVE-2016-7457

Published: Dec 29, 2016 | Modified: Jul 30, 2017
CVSS 3.x
10
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
CVSS 2.x
8 HIGH
AV:N/AC:L/Au:S/C:P/I:P/A:C
RedHat/V2
RedHat/V3
Ubuntu

VMware vRealize Operations (aka vROps) 6.x before 6.4.0 allows remote authenticated users to gain privileges, or halt and remove virtual machines, via unspecified vectors.

Affected Software

Name Vendor Start Version End Version
Vrealize_operations Vmware 6.0.0 (including) 6.0.0 (including)
Vrealize_operations Vmware 6.1.0 (including) 6.1.0 (including)
Vrealize_operations Vmware 6.2.0a (including) 6.2.0a (including)
Vrealize_operations Vmware 6.2.1 (including) 6.2.1 (including)
Vrealize_operations Vmware 6.3.0 (including) 6.3.0 (including)

References