Vulnerabilities > Vmware > Horizon Client > 5.0.0

DATE CVE VULNERABILITY TITLE RISK
2021-05-24 CVE-2021-21987 Out-of-bounds Read vulnerability in VMWare Horizon Client and Workstation
VMware Workstation (16.x prior to 16.1.2) and Horizon Client for Windows (5.x prior to 5.5.2) contain out-of-bounds read vulnerability in the Cortado ThinPrint component (TTC Parser).
local
low complexity
vmware CWE-125
2.1
2021-05-24 CVE-2021-21988 Out-of-bounds Read vulnerability in VMWare Horizon Client and Workstation
VMware Workstation (16.x prior to 16.1.2) and Horizon Client for Windows (5.x prior to 5.5.2) contain out-of-bounds read vulnerability in the Cortado ThinPrint component (JPEG2000 Parser).
local
low complexity
vmware CWE-125
2.1
2021-05-24 CVE-2021-21989 Out-of-bounds Read vulnerability in VMWare Horizon Client and Workstation
VMware Workstation (16.x prior to 16.1.2) and Horizon Client for Windows (5.x prior to 5.5.2) contain out-of-bounds read vulnerability in the Cortado ThinPrint component (TTC Parser).
local
low complexity
vmware CWE-125
2.1
2020-10-23 CVE-2020-3998 Insufficiently Protected Credentials vulnerability in VMWare Horizon Client
VMware Horizon Client for Windows (5.x prior to 5.5.0) contains an information disclosure vulnerability.
network
low complexity
vmware CWE-522
4.0
2020-10-16 CVE-2020-3991 Unspecified vulnerability in VMWare Horizon Client
VMware Horizon Client for Windows (5.x before 5.5.0) contains a denial-of-service vulnerability due to a file system access control issue during install time.
local
low complexity
vmware
3.6
2020-09-16 CVE-2020-3990 Integer Overflow or Wraparound vulnerability in VMWare Horizon Client, Workstation Player and Workstation PRO
VMware Workstation (15.x) and Horizon Client for Windows (5.x before 5.4.4) contain an information disclosure vulnerability due to an integer overflow issue in Cortado ThinPrint component.
local
low complexity
vmware CWE-190
2.1
2020-07-10 CVE-2020-3974 Unspecified vulnerability in VMWare Fusion, Horizon Client and Remote Console
VMware Fusion (11.x before 11.5.5), VMware Remote Console for Mac (11.x and prior before 11.2.0 ) and Horizon Client for Mac (5.x and prior before 5.4.3) contain a privilege escalation vulnerability due to improper XPC Client validation.
local
low complexity
vmware
7.2
2020-06-15 CVE-2020-3961 Improper Privilege Management vulnerability in VMWare Horizon Client
VMware Horizon Client for Windows (prior to 5.4.3) contains a privilege escalation vulnerability due to folder permission configuration and unsafe loading of libraries.
local
low complexity
vmware CWE-269
4.6
2020-05-29 CVE-2020-3957 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in VMWare Fusion, Horizon Client and Remote Console
VMware Fusion (11.x before 11.5.5), VMware Remote Console for Mac (11.x and prior) and VMware Horizon Client for Mac (5.x and prior) contain a local privilege escalation vulnerability due to a Time-of-check Time-of-use (TOCTOU) issue in the service opener.
local
vmware CWE-367
6.9
2020-03-17 CVE-2020-3951 Out-of-bounds Write vulnerability in VMWare Horizon Client and Workstation
VMware Workstation (15.x before 15.5.2) and Horizon Client for Windows (5.x and prior before 5.4.0) contain a denial-of-service vulnerability due to a heap-overflow issue in Cortado Thinprint.
local
low complexity
vmware CWE-787
2.1