Known Exploited Vulnerability
7.5
HIGH
CVE-2021-21975
VMware Server Side Request Forgery in vRealize Ope - [Actively Exploited]
Description

Server Side Request Forgery in vRealize Operations Manager API (CVE-2021-21975) prior to 8.4 may allow a malicious actor with network access to the vRealize Operations Manager API can perform a Server Side Request Forgery attack to steal administrative credentials.

INFO

Published Date :

March 31, 2021, 6:15 p.m.

Last Modified :

Feb. 1, 2022, 5:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Server Side Request Forgery (SSRF) in vRealize Operations Manager API prior to 8.4 may allow a malicious actor with network access to the vRealize Operations Manager API to perform a SSRF attack to steal administrative credentials.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2021-21975 has a 43 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-21975 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware cloud_foundation
2 Vmware vrealize_operations
3 Vmware vrealize_suite_lifecycle_manager
4 Vmware vrealize_operations_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-21975.

URL Resource
http://packetstormsecurity.com/files/162349/VMware-vRealize-Operations-Manager-Server-Side-Request-Forgery-Code-Execution.html Exploit Third Party Advisory VDB Entry
https://www.vmware.com/security/advisories/VMSA-2021-0004.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

poc集合(持续更新ing)

Updated: 4 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : July 30, 2023, 1:30 a.m. This repo has been linked 154 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 5 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Python

Updated: 1 week, 4 days ago
104 stars 18 fork 18 watcher
Born at : Nov. 26, 2022, 5:52 a.m. This repo has been linked 108 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

pocsuite3 poc合集

Python Go

Updated: 1 month, 3 weeks ago
12 stars 2 fork 2 watcher
Born at : Oct. 16, 2022, 9:40 a.m. This repo has been linked 11 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Python Go

Updated: 1 year, 7 months ago
2 stars 1 fork 1 watcher
Born at : April 25, 2022, 3:21 a.m. This repo has been linked 5 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-21975 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-21975 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Feb. 01, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:vmare:vrealize_operations_manager:7.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:vmware:vrealize_operations_manager:7.0.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 01, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:vmare:vrealize_operations_manager:8.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:vmware:vrealize_operations_manager:8.0.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 01, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:vmare:vrealize_operations_manager:8.1.1:*:*:*:*:*:*:* OR *cpe:2.3:a:vmware:vrealize_operations_manager:8.1.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 01, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:vmare:vrealize_operations_manager:8.0.1:*:*:*:*:*:*:* OR *cpe:2.3:a:vmware:vrealize_operations_manager:8.0.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 01, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:vmare:vrealize_operations_manager:8.1.0:*:*:*:*:*:*:* OR *cpe:2.3:a:vmware:vrealize_operations_manager:8.1.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 01, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:vmare:vrealize_operations_manager:7.5.0:*:*:*:*:*:*:* OR *cpe:2.3:a:vmware:vrealize_operations_manager:7.5.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 01, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:vmare:vrealize_operations_manager:8.3.0:*:*:*:*:*:*:* OR *cpe:2.3:a:vmware:vrealize_operations_manager:8.3.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 01, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:vmare:vrealize_operations_manager:8.2.0:*:*:*:*:*:*:* OR *cpe:2.3:a:vmware:vrealize_operations_manager:8.2.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Apr. 30, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/162349/VMware-vRealize-Operations-Manager-Server-Side-Request-Forgery-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/162349/VMware-vRealize-Operations-Manager-Server-Side-Request-Forgery-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Apr. 27, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/162349/VMware-vRealize-Operations-Manager-Server-Side-Request-Forgery-Code-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 05, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://www.vmware.com/security/advisories/VMSA-2021-0004.html No Types Assigned https://www.vmware.com/security/advisories/VMSA-2021-0004.html Vendor Advisory
    Added CWE NIST CWE-918
    Added CPE Configuration OR *cpe:2.3:a:vmare:vrealize_operations_manager:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:vmare:vrealize_operations_manager:7.5.0:*:*:*:*:*:*:* *cpe:2.3:a:vmare:vrealize_operations_manager:8.0.0:*:*:*:*:*:*:* *cpe:2.3:a:vmare:vrealize_operations_manager:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmare:vrealize_operations_manager:8.1.0:*:*:*:*:*:*:* *cpe:2.3:a:vmare:vrealize_operations_manager:8.1.1:*:*:*:*:*:*:* *cpe:2.3:a:vmare:vrealize_operations_manager:8.2.0:*:*:*:*:*:*:* *cpe:2.3:a:vmare:vrealize_operations_manager:8.3.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.0.1.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.5:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.5.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.7:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.7.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.7.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.8:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.8.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.9:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.9.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:3.10:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:4.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:cloud_foundation:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:8.2:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-21975 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-21975 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.34 }} -0.05%

score

0.99914

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability