Threat Actors Look for VMware vCenter Servers That are Vulnerable to CVE-2021-21985 RCE

Threat Actors Look for VMware vCenter Servers That are Vulnerable to CVE-2021-21985 RCE

Threat actors are actively monitoring the Internet for VMware vCenter systems that are impacted by CVE-2021-21985, a critical remote code execution (RCE) vulnerability.

As per the advisory published by the virtualization giant, “The vSphere Client (HTML5) contains remote code execution vulnerability due to lack of input validation in the Virtual SAN Health Check plug-in which is enabled by default in vCenter Server. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server.”

To Read More: securityaffairs

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.