Vulnerabilities > Vmware > Esxi > 8.0

DATE CVE VULNERABILITY TITLE RISK
2022-12-14 CVE-2022-31705 Out-of-bounds Write vulnerability in VMWare Esxi 7.0/8.0
VMware ESXi, Workstation, and Fusion contain a heap out-of-bounds write vulnerability in the USB 2.0 controller (EHCI).
local
low complexity
vmware CWE-787
8.2