Vulnerabilities > Vmware

DATE CVE VULNERABILITY TITLE RISK
2017-11-16 CVE-2017-4931 Improper Input Validation vulnerability in VMWare Airwatch
VMware AirWatch Console 9.x prior to 9.2.0 contains a vulnerability that could allow an authenticated AWC user to add malicious data to an enrolled device's log files.
network
vmware CWE-20
6.8
2017-11-16 CVE-2017-4930 Cross-site Scripting vulnerability in VMWare Airwatch
VMware AirWatch Console 9.x prior to 9.2.0 contains a vulnerability that could allow an authenticated AWC user to add a malicious URL to an enrolled device's 'Links' page.
network
vmware CWE-79
3.5
2017-09-15 CVE-2017-4926 Cross-site Scripting vulnerability in VMWare Vcenter Server 6.5
VMware vCenter Server (6.5 prior to 6.5 U1) contains a vulnerability that may allow for stored cross-site scripting (XSS).
network
vmware CWE-79
3.5
2017-09-15 CVE-2017-4925 NULL Pointer Dereference vulnerability in VMWare products
VMware ESXi 6.5 without patch ESXi650-201707101-SG, ESXi 6.0 without patch ESXi600-201706101-SG, ESXi 5.5 without patch ESXi550-201709101-SG, Workstation (12.x before 12.5.3), Fusion (8.x before 8.5.4) contain a NULL pointer dereference vulnerability.
local
low complexity
vmware CWE-476
2.1
2017-09-15 CVE-2017-4924 Out-of-bounds Write vulnerability in VMWare Esxi, Fusion and Workstation PRO
VMware ESXi (ESXi 6.5 without patch ESXi650-201707101-SG), Workstation (12.x before 12.5.7) and Fusion (8.x before 8.5.8) contain an out-of-bounds write vulnerability in SVGA device.
local
low complexity
vmware CWE-787
7.2
2017-09-09 CVE-2017-8041 Cross-site Scripting vulnerability in VMWare Single Sign-On for Pivotal Cloud Foundry
In Single Sign-On for Pivotal Cloud Foundry (PCF) 1.3.x versions prior to 1.3.4 and 1.4.x versions prior to 1.4.3, a user can execute a XSS attack on certain Single Sign-On service UI pages by inputting code in the text field for an organization name.
network
vmware CWE-79
4.3
2017-09-09 CVE-2017-8040 XXE vulnerability in VMWare Single Sign-On for Pivotal Cloud Foundry
In Single Sign-On for Pivotal Cloud Foundry (PCF) 1.3.x versions prior to 1.3.4 and 1.4.x versions prior to 1.4.3, an XXE (XML External Entity) attack was discovered in the Single Sign-On service dashboard.
network
low complexity
vmware CWE-611
4.0
2017-08-22 CVE-2015-5258 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Cross-site request forgery (CSRF) vulnerability in springframework-social before 1.1.3.
6.8
2017-08-01 CVE-2017-4923 Information Exposure vulnerability in VMWare Vcenter Server 6.5
VMware vCenter Server (6.5 prior to 6.5 U1) contains an information disclosure vulnerability.
network
low complexity
vmware CWE-200
5.0
2017-08-01 CVE-2017-4922 Information Exposure vulnerability in VMWare Vcenter Server 6.5
VMware vCenter Server (6.5 prior to 6.5 U1) contains an information disclosure issue due to the service startup script using world writable directories as temporary storage for critical information.
network
low complexity
vmware CWE-200
4.0