Vrealize Log Insight VMware Vrealize Log Insight

Do you want an email whenever new security vulnerabilities are reported in VMware Vrealize Log Insight?

By the Year

In 2024 there have been 0 vulnerabilities in VMware Vrealize Log Insight . Last year Vrealize Log Insight had 4 security vulnerabilities published. Right now, Vrealize Log Insight is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 4 8.10
2022 3 6.10
2021 2 4.85
2020 2 5.45
2019 0 0.00
2018 1 7.20

It may take a day or so for new Vrealize Log Insight vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent VMware Vrealize Log Insight Security Vulnerabilities

vRealize Log Insight contains a deserialization vulnerability

CVE-2022-31710 7.5 - High - January 26, 2023

vRealize Log Insight contains a deserialization vulnerability. An unauthenticated malicious actor can remotely trigger the deserialization of untrusted data which could result in a denial of service.

Marshaling, Unmarshaling

The vRealize Log Insight contains a Directory Traversal Vulnerability

CVE-2022-31706 9.8 - Critical - January 26, 2023

The vRealize Log Insight contains a Directory Traversal Vulnerability. An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution.

Directory traversal

The vRealize Log Insight contains a broken access control vulnerability

CVE-2022-31704 9.8 - Critical - January 26, 2023

The vRealize Log Insight contains a broken access control vulnerability. An unauthenticated malicious actor can remotely inject code into sensitive files of an impacted appliance which can result in remote code execution.

VMware vRealize Log Insight contains an Information Disclosure Vulnerability

CVE-2022-31711 5.3 - Medium - January 26, 2023

VMware vRealize Log Insight contains an Information Disclosure Vulnerability. A malicious actor can remotely collect sensitive session and application information without authentication.

The vRealize Log Insight contains a Directory Traversal Vulnerability

CVE-2022-31703 7.5 - High - December 14, 2022

The vRealize Log Insight contains a Directory Traversal Vulnerability. An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution.

Directory traversal

VMware vRealize Log Insight in versions prior to 8.8.2 contain a stored cross-site scripting vulnerability due to improper input sanitization in alerts.

CVE-2022-31655 5.4 - Medium - July 12, 2022

VMware vRealize Log Insight in versions prior to 8.8.2 contain a stored cross-site scripting vulnerability due to improper input sanitization in alerts.

XSS

VMware vRealize Log Insight in versions prior to 8.8.2 contain a stored cross-site scripting vulnerability due to improper input sanitization in configurations.

CVE-2022-31654 5.4 - Medium - July 12, 2022

VMware vRealize Log Insight in versions prior to 8.8.2 contain a stored cross-site scripting vulnerability due to improper input sanitization in configurations.

XSS

VMware vRealize Log Insight (8.x prior to 8.6) contains a CSV(Comma Separated Value) injection vulnerability in interactive analytics export function

CVE-2021-22035 4.3 - Medium - October 13, 2021

VMware vRealize Log Insight (8.x prior to 8.6) contains a CSV(Comma Separated Value) injection vulnerability in interactive analytics export function. An authenticated malicious actor with non-administrative privileges may be able to embed untrusted data prior to exporting a CSV sheet through Log Insight which could be executed in user's environment.

Injection

VMware vRealize Log Insight (8.x prior to 8.4) contains a Cross Site Scripting (XSS) vulnerability due to improper user input validation

CVE-2021-22021 5.4 - Medium - August 30, 2021

VMware vRealize Log Insight (8.x prior to 8.4) contains a Cross Site Scripting (XSS) vulnerability due to improper user input validation. An attacker with user privileges may be able to inject a malicious payload via the Log Insight UI which would be executed when the victim accesses the shared dashboard link.

XSS

Cross Site Scripting (XSS) vulnerability exists in VMware vRealize Log Insight prior to 8.1.0 due to improper Input validation.

CVE-2020-3953 4.8 - Medium - April 15, 2020

Cross Site Scripting (XSS) vulnerability exists in VMware vRealize Log Insight prior to 8.1.0 due to improper Input validation.

XSS

Open Redirect vulnerability exists in VMware vRealize Log Insight prior to 8.1.0 due to improper Input validation.

CVE-2020-3954 6.1 - Medium - April 15, 2020

Open Redirect vulnerability exists in VMware vRealize Log Insight prior to 8.1.0 due to improper Input validation.

Open Redirect

VMware vRealize Log Insight (4.7.x before 4.7.1 and 4.6.x before 4.6.2) contains a vulnerability due to improper authorization in the user registration method

CVE-2018-6980 7.2 - High - November 13, 2018

VMware vRealize Log Insight (4.7.x before 4.7.1 and 4.6.x before 4.6.2) contains a vulnerability due to improper authorization in the user registration method. Successful exploitation of this issue may allow Admin users with view only permission to perform certain administrative functions which they are not allowed to perform.

AuthZ

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for VMware Vrealize Log Insight or by VMware? Click the Watch button to subscribe.

VMware
Vendor

subscribe