Vulnerabilities > Vmware > Fusion > 11.5.0

DATE CVE VULNERABILITY TITLE RISK
2020-03-16 CVE-2020-3947 Use After Free vulnerability in VMWare Fusion and Workstation
VMware Workstation (15.x before 15.5.2) and Fusion (11.x before 11.5.2) contain a use-after vulnerability in vmnetdhcp.
local
low complexity
vmware CWE-416
7.2
2019-11-20 CVE-2019-5542 Improper Input Validation vulnerability in VMWare Fusion and Workstation
VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain a denial-of-service vulnerability in the RPC handler.
network
low complexity
vmware CWE-20
4.0
2019-11-20 CVE-2019-5541 Out-of-bounds Write vulnerability in VMWare Fusion and Workstation
VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain an out-of-bounds write vulnerability in the e1000e virtual network adapter.
network
low complexity
vmware CWE-787
6.5
2019-11-20 CVE-2019-5540 Memory Leak vulnerability in VMWare Fusion and Workstation
VMware Workstation (15.x before 15.5.1) and Fusion (11.x before 11.5.1) contain an information disclosure vulnerability in vmnetdhcp.
network
low complexity
vmware CWE-401
4.0