Vulnerabilities > Vmware > Esxi > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-07-13 CVE-2021-21994 Improper Authentication vulnerability in VMWare Cloud Foundation and Esxi
SFCB (Small Footprint CIM Broker) as used in ESXi has an authentication bypass vulnerability.
network
low complexity
vmware CWE-287
critical
9.8
2020-10-20 CVE-2020-3992 Use After Free vulnerability in VMWare Esxi 6.5/6.7
OpenSLP as used in VMware ESXi (7.0 before ESXi_7.0.1-0.0.16850804, 6.7 before ESXi670-202010401-SG, 6.5 before ESXi650-202010401-SG) has a use-after-free issue.
network
low complexity
vmware CWE-416
critical
9.8
2020-04-29 CVE-2020-3955 Cross-site Scripting vulnerability in VMWare Esxi 6.5/6.7
ESXi 6.5 without patch ESXi650-201912104-SG and ESXi 6.7 without patch ESXi670-202004103-SG do not properly neutralize script-related HTML when viewing virtual machines attributes.
network
low complexity
vmware CWE-79
critical
9.3
2019-12-06 CVE-2019-5544 Out-of-bounds Write vulnerability in multiple products
OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue.
network
low complexity
vmware redhat openslp fedoraproject CWE-787
critical
9.8
2019-09-20 CVE-2019-5521 Out-of-bounds Read vulnerability in VMWare Esxi, Fusion and Workstation
VMware ESXi (6.7 before ESXi670-201904101-SG and 6.5 before ESXi650-201903001), Workstation (15.x before 15.0.3 and 14.x before 14.1.6) and Fusion (11.x before 11.0.3 and 10.x before 10.1.6) contain an out-of-bounds read vulnerability in the pixel shader functionality.
network
low complexity
vmware CWE-125
critical
9.6
2012-05-04 CVE-2012-1516 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in VMWare ESX and Esxi
The VMX process in VMware ESXi 3.5 through 4.1 and ESX 3.5 through 4.1 does not properly handle RPC commands, which allows guest OS users to cause a denial of service (memory overwrite and process crash) or possibly execute arbitrary code on the host OS via vectors involving data pointers.
network
low complexity
vmware CWE-119
critical
9.9
2010-07-28 CVE-2010-0211 Unchecked Return Value vulnerability in multiple products
The slap_modrdn2mods function in modrdn.c in OpenLDAP 2.4.22 does not check the return value of a call to the smr_normalize function, which allows remote attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a modrdn call with an RDN string containing invalid UTF-8 sequences, which triggers a free of an invalid, uninitialized pointer in the slap_mods_free function, as demonstrated using the Codenomicon LDAPv3 test suite.
network
low complexity
openldap vmware opensuse apple CWE-252
critical
9.8