Vulnerabilities > Vmware > OVF Tool > 2.1

DATE CVE VULNERABILITY TITLE RISK
2012-11-14 CVE-2012-3569 USE of Externally-Controlled Format String vulnerability in VMWare OVF Tool, Player and Workstation
Format string vulnerability in VMware OVF Tool 2.1 on Windows, as used in VMware Workstation 8.x before 8.0.5, VMware Player 4.x before 4.0.5, and other products, allows user-assisted remote attackers to execute arbitrary code via a crafted OVF file.
network
vmware microsoft CWE-134
critical
9.3