Vulnerabilities > Vmware

DATE CVE VULNERABILITY TITLE RISK
2018-01-04 CVE-2017-8046 Improper Input Validation vulnerability in multiple products
Malicious PATCH requests submitted to servers using Spring Data REST versions prior to 2.6.9 (Ingalls SR9), versions prior to 3.0.1 (Kay SR1) and Spring Boot versions prior to 1.5.9, 2.0 M6 can use specially crafted JSON data to run arbitrary Java code.
network
low complexity
vmware pivotal-software CWE-20
7.5
2017-12-20 CVE-2017-4943 Out-of-bounds Write vulnerability in VMWare Vcenter Server 6.5
VMware vCenter Server Appliance (vCSA) (6.5 before 6.5 U1d) contains a local privilege escalation vulnerability via the 'showlog' plugin.
local
low complexity
vmware CWE-787
7.2
2017-12-20 CVE-2017-4941 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in VMWare Esxi, Fusion and Workstation
VMware ESXi (6.0 before ESXi600-201711101-SG, 5.5 ESXi550-201709101-SG), Workstation (12.x before 12.5.8), and Fusion (8.x before 8.5.9) contain a vulnerability that could allow an authenticated VNC session to cause a stack overflow via a specific set of VNC packets.
network
vmware CWE-119
6.0
2017-12-20 CVE-2017-4940 Cross-site Scripting vulnerability in VMWare Esxi 5.5/6.0
The ESXi Host Client in VMware ESXi (6.5 before ESXi650-201712103-SG, 5.5 before ESXi600-201711103-SG and 5.5 before ESXi550-201709102-SG) contains a vulnerability that may allow for stored cross-site scripting (XSS).
network
vmware CWE-79
4.3
2017-12-20 CVE-2017-4933 Out-of-bounds Write vulnerability in VMWare Esxi, Fusion and Workstation PRO
VMware ESXi (6.5 before ESXi650-201710401-BG), Workstation (12.x before 12.5.8), and Fusion (8.x before 8.5.9) contain a vulnerability that could allow an authenticated VNC session to cause a heap overflow via a specific set of VNC packets resulting in heap corruption.
network
vmware CWE-787
6.0
2017-12-13 CVE-2017-4942 Unspecified vulnerability in VMWare Airwatch Console
VMware AirWatch Console (AWC) contains a Broken Access Control vulnerability.
network
low complexity
vmware
4.0
2017-12-05 CVE-2017-4920 Resource Exhaustion vulnerability in VMWare Nsx-V Edge
The implementation of the OSPF protocol in VMware NSX-V Edge 6.2.x prior to 6.2.8 and NSX-V Edge 6.3.x prior to 6.3.3 doesn't correctly handle the link-state advertisement (LSA).
network
vmware CWE-400
7.1
2017-11-27 CVE-2017-8044 Cross-site Scripting vulnerability in VMWare Single Sign-On for Pivotal Cloud Foundry
In Pivotal Single Sign-On for PCF (1.3.x versions prior to 1.3.4 and 1.4.x versions prior to 1.4.3), certain pages allow code to be injected into the DOM environment through query parameters, leading to XSS attacks.
network
vmware CWE-79
4.3
2017-11-27 CVE-2017-4995 Deserialization of Untrusted Data vulnerability in VMWare Spring Security
An issue was discovered in Pivotal Spring Security 4.2.0.RELEASE through 4.2.2.RELEASE, and Spring Security 5.0.0.M1.
network
high complexity
vmware CWE-502
8.1
2017-11-20 CVE-2017-16544 Code Injection vulnerability in multiple products
In the add_match function in libbb/lineedit.c in BusyBox through 1.27.2, the tab autocomplete feature of the shell, used to get a list of filenames in a directory, does not sanitize filenames and results in executing any escape sequence in the terminal.
network
low complexity
busybox debian vmware redlion canonical CWE-94
8.8