Vulnerabilities > Vmware

DATE CVE VULNERABILITY TITLE RISK
2017-05-22 CVE-2017-4916 NULL Pointer Dereference vulnerability in VMWare Workstation Player and Workstation PRO
VMware Workstation Pro/Player contains a NULL pointer dereference vulnerability that exists in the vstor2 driver.
network
low complexity
vmware microsoft CWE-476
6.8
2017-05-22 CVE-2017-4915 Incorrect Authorization vulnerability in VMWare Workstation Player and Workstation PRO
VMware Workstation Pro/Player contains an insecure library loading vulnerability via ALSA sound driver configuration files.
local
low complexity
vmware linux CWE-863
7.2
2017-05-10 CVE-2017-4896 Local Security Bypass vulnerability in VMWare Airwatch Inbox for Android
Airwatch Inbox for Android contains a vulnerability that may allow a rooted device to decrypt the local data used by the application.
local
low complexity
vmware
2.1
2017-05-10 CVE-2017-4895 Security Bypass vulnerability in Airwatch Agent for Android
Airwatch Agent for Android contains a vulnerability that may allow a device to bypass root detection.
local
low complexity
vmware
4.6
2017-04-21 CVE-2016-2173 Improper Input Validation vulnerability in multiple products
org.springframework.core.serializer.DefaultDeserializer in Spring AMQP before 1.5.5 allows remote attackers to execute arbitrary code.
network
low complexity
fedoraproject pivotal-software vmware CWE-20
7.5
2017-01-06 CVE-2016-9879 Channel and Path Errors vulnerability in multiple products
An issue was discovered in Pivotal Spring Security before 3.2.10, 4.1.x before 4.1.4, and 4.2.x before 4.2.1.
network
low complexity
vmware ibm CWE-417
5.0
2016-12-29 CVE-2016-9878 Path Traversal vulnerability in multiple products
An issue was discovered in Pivotal Spring Framework before 3.2.18, 4.2.x before 4.2.9, and 4.3.x before 4.3.5.
network
low complexity
vmware pivotal-software CWE-22
5.0
2016-12-29 CVE-2016-9877 Improper Access Control vulnerability in multiple products
An issue was discovered in Pivotal RabbitMQ 3.x before 3.5.8 and 3.6.x before 3.6.6 and RabbitMQ for PCF 1.5.x before 1.5.20, 1.6.x before 1.6.12, and 1.7.x before 1.7.7.
network
low complexity
vmware pivotal-software CWE-284
7.5
2016-12-29 CVE-2016-7463 Cross-site Scripting vulnerability in VMWare Esxi 5.5/6.0
Cross-site scripting (XSS) vulnerability in the Host Client in VMware vSphere Hypervisor (aka ESXi) 5.5 and 6.0 allows remote authenticated users to inject arbitrary web script or HTML via a crafted VM.
network
vmware CWE-79
3.5
2016-12-29 CVE-2016-7462 Exposed Dangerous Method or Function vulnerability in VMWare Vrealize Operations
The Suite REST API in VMware vRealize Operations (aka vROps) 6.x before 6.4.0 allows remote authenticated users to write arbitrary content to files or rename files via a crafted DiskFileItem in a relay-request payload that is mishandled during deserialization.
network
low complexity
vmware CWE-749
7.5