7.5
CVSSv2

CVE-2015-6934

Published: 21/12/2015 Updated: 28/11/2016
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 7.3 | Impact Score: 3.4 | Exploitability Score: 3.9
VMScore: 670
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Serialized-object interfaces in VMware vRealize Orchestrator 6.x, vCenter Orchestrator 5.x, vRealize Operations 6.x, vCenter Operations 5.x, and vCenter Application Discovery Manager (vADM) 7.x allow remote malicious users to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections library.

Vulnerable Product Search on Vulmon Subscribe to Product

vmware vrealize orchestrator 6.0.2

vmware vcenter orchestrator 5.5.2.1

vmware vcenter orchestrator 5.5.2

vmware vcenter orchestrator 5.5.1

vmware vcenter orchestrator 5.5

vmware vrealize orchestrator 6.0.1

vmware vrealize orchestrator 6.0.3