Vulnerabilities > Vmware > Fusion > 8.0

DATE CVE VULNERABILITY TITLE RISK
2018-03-15 CVE-2018-6957 Missing Release of Resource after Effective Lifetime vulnerability in VMWare Fusion, Workstation Player and Workstation PRO
VMware Workstation (14.x before 14.1.1, 12.x) and Fusion (10.x before 10.1.1 and 8.x) contain a denial-of-service vulnerability which can be triggered by opening a large number of VNC sessions.
network
vmware CWE-772
3.5
2018-01-11 CVE-2017-4950 Integer Overflow or Wraparound vulnerability in VMWare Fusion and Workstation
VMware Workstation and Fusion contain an integer overflow vulnerability in VMware NAT service when IPv6 mode is enabled.
6.9
2018-01-11 CVE-2017-4949 Use After Free vulnerability in VMWare Fusion and Workstation
VMware Workstation and Fusion contain a use-after-free vulnerability in VMware NAT service when IPv6 mode is enabled.
6.9
2018-01-05 CVE-2017-4945 Unspecified vulnerability in VMWare Fusion and Workstation
VMware Workstation (14.x and 12.x) and Fusion (10.x and 8.x) contain a guest access control vulnerability.
local
low complexity
vmware apple
2.1