7.8
HIGH
CVE-2021-22000
VMware ThinApp DLL Hijacking Vulnerability
Description

VMware Thinapp version 5.x prior to 5.2.10 contain a DLL hijacking vulnerability due to insecure loading of DLLs. A malicious actor with non-administrative privileges may exploit this vulnerability to elevate privileges to administrator level on the Windows operating system having VMware ThinApp installed on it.

INFO

Published Date :

July 13, 2021, 7:15 p.m.

Last Modified :

June 28, 2022, 2:11 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-22000 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware thinapp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-22000.

URL Resource
http://packetstormsecurity.com/files/163521/VMware-ThinApp-DLL-Hijacking.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2021/Jul/35 Exploit Mailing List Technical Description Third Party Advisory
https://www.vmware.com/security/advisories/VMSA-2021-0015.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-22000 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-22000 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jun. 28, 2022

    Action Type Old Value New Value
    Changed CWE CWE-269 CWE-427
  • Modified Analysis by [email protected]

    Sep. 20, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/163521/VMware-ThinApp-DLL-Hijacking.html No Types Assigned http://packetstormsecurity.com/files/163521/VMware-ThinApp-DLL-Hijacking.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Jul/35 Exploit, Technical Description http://seclists.org/fulldisclosure/2021/Jul/35 Exploit, Mailing List, Technical Description, Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 16, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/163521/VMware-ThinApp-DLL-Hijacking.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 16, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Jul/35 No Types Assigned http://seclists.org/fulldisclosure/2021/Jul/35 Exploit, Technical Description
    Changed Reference Type https://www.vmware.com/security/advisories/VMSA-2021-0015.html No Types Assigned https://www.vmware.com/security/advisories/VMSA-2021-0015.html Patch, Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:a:vmware:thinapp:*:*:*:*:*:*:*:* versions from (including) 5.2 up to (excluding) 5.2.10
  • CVE Modified by [email protected]

    Jul. 16, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2021/Jul/35 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-22000 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-22000 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.01%

score

0.31338

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability