Vulnerabilities > Vmware > Horizon View > 4.3

DATE CVE VULNERABILITY TITLE RISK
2018-01-05 CVE-2017-4948 Information Exposure vulnerability in VMWare Horizon View and Workstation
VMware Workstation (14.x before 14.1.0 and 12.x) and Horizon View Client (4.x before 4.7.0) contain an out-of-bounds read vulnerability in TPView.dll.
local
low complexity
vmware CWE-200
6.6
2017-11-17 CVE-2017-4937 Out-of-bounds Read vulnerability in VMWare Horizon View and Workstation
VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds read vulnerability in JPEG2000 parser in the TPView.dll.
local
vmware CWE-125
6.9
2017-11-17 CVE-2017-4936 Out-of-bounds Read vulnerability in VMWare Horizon View and Workstation
VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds read vulnerability in JPEG2000 parser in the TPView.dll.
local
vmware CWE-125
6.9
2017-11-17 CVE-2017-4935 Out-of-bounds Write vulnerability in VMWare Horizon View and Workstation
VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds write vulnerability in JPEG2000 parser in the TPView.dll.
local
vmware CWE-787
6.9
2017-06-08 CVE-2017-4913 Integer Overflow or Wraparound vulnerability in VMWare Horizon View and Workstation
VMware Workstation (12.x prior to 12.5.3) and Horizon View Client (4.x prior to 4.4.0) contain an integer-overflow vulnerability in the True Type Font parser in the TPView.dll.
local
vmware CWE-190
6.9
2017-06-08 CVE-2017-4912 Out-of-bounds Read vulnerability in VMWare Horizon View and Workstation
VMware Workstation (12.x prior to 12.5.3) and Horizon View Client (4.x prior to 4.4.0) contain multiple out-of-bounds read vulnerabilities in TrueType Font (TTF) parser in the TPView.dll.
local
vmware CWE-125
6.9
2017-06-08 CVE-2017-4911 Out-of-bounds Write vulnerability in VMWare Horizon View and Workstation
VMware Workstation (12.x prior to 12.5.3) and Horizon View Client (4.x prior to 4.4.0) contain multiple out-of-bounds write vulnerabilities in JPEG2000 parser in the TPView.dll.
local
vmware CWE-787
6.9
2017-06-08 CVE-2017-4910 Out-of-bounds Read vulnerability in VMWare Horizon View and Workstation
VMware Workstation (12.x prior to 12.5.3) and Horizon View Client (4.x prior to 4.4.0) contain multiple out-of-bounds read vulnerabilities in JPEG2000 parser in the TPView.dll.
local
vmware CWE-125
6.9
2017-06-08 CVE-2017-4909 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in VMWare Horizon View and Workstation
VMware Workstation (12.x prior to 12.5.3) and Horizon View Client (4.x prior to 4.4.0) contain a heap buffer-overflow vulnerability in TrueType Font (TTF) parser in the TPView.dll.
local
vmware CWE-119
6.9
2017-06-08 CVE-2017-4908 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in VMWare Horizon View and Workstation
VMware Workstation (12.x prior to 12.5.3) and Horizon View Client (4.x prior to 4.4.0) contain multiple heap buffer-overflow vulnerabilities in JPEG2000 parser in the TPView.dll.
local
vmware CWE-119
6.9