Vulnerabilities > Vmware

DATE CVE VULNERABILITY TITLE RISK
2012-03-16 CVE-2012-1510 Buffer Errors vulnerability in VMWare Esx, Esxi and View
Buffer overflow in the WDDM display driver in VMware ESXi 4.0, 4.1, and 5.0; VMware ESX 4.0 and 4.1; and VMware View before 4.6.1 allows guest OS users to gain guest OS privileges via unspecified vectors.
local
low complexity
vmware CWE-119
7.2
2012-03-16 CVE-2012-1509 Buffer Errors vulnerability in VMWare View 4.0.0/4.5/4.6.0
Buffer overflow in the XPDM display driver in VMware View before 4.6.1 allows guest OS users to gain guest OS privileges via unspecified vectors.
local
low complexity
vmware CWE-119
7.2
2012-03-16 CVE-2012-1508 Permissions, Privileges, and Access Controls vulnerability in VMWare Esx, Esxi and View
The XPDM display driver in VMware ESXi 4.0, 4.1, and 5.0; VMware ESX 4.0 and 4.1; and VMware View before 4.6.1 allows guest OS users to gain guest OS privileges or cause a denial of service (NULL pointer dereference) via unspecified vectors.
local
low complexity
vmware CWE-264
7.2
2012-03-13 CVE-2012-1472 Improper Input Validation vulnerability in VMWare Vcenter Chargeback Manager
VMware vCenter Chargeback Manager (aka CBM) before 2.0.1 does not properly handle XML API requests, which allows remote attackers to read arbitrary files or cause a denial of service via unspecified vectors.
network
low complexity
vmware CWE-20
6.4
2012-01-20 CVE-2012-0903 Cross-Site Scripting vulnerability in VMWare Zimbra Desktop 7.1.2
Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Desktop 7.1.2 b10978 allow remote attackers to inject arbitrary web script or HTML via the (1) Username or (2) MailBox Name.
network
vmware CWE-79
4.3
2011-11-19 CVE-2011-4404 Configuration vulnerability in VMWare Vcenter Update Manager 4.0/4.1
The default configuration of the HTTP server in Jetty in vSphere Update Manager in VMware vCenter Update Manager 4.0 before Update 4 and 4.1 before Update 2 allows remote attackers to conduct directory traversal attacks and read arbitrary files via unspecified vectors, a related issue to CVE-2009-1523.
network
low complexity
vmware CWE-16
5.0
2011-10-07 CVE-2011-3868 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in VMWare products
Buffer overflow in VMware Workstation 7.x before 7.1.5, VMware Player 3.x before 3.1.5, VMware Fusion 3.1.x before 3.1.3, and VMware AMS allows remote attackers to execute arbitrary code via a crafted UDF filesystem in an ISO image.
network
vmware CWE-119
critical
9.3
2011-10-04 CVE-2011-2894 Deserialization of Untrusted Data vulnerability in VMWare Spring Framework and Spring Security
Spring Framework 3.0.0 through 3.0.5, Spring Security 3.0.0 through 3.0.5 and 2.0.0 through 2.0.6, and possibly other versions deserialize objects from untrusted sources, which allows remote attackers to bypass intended security restrictions and execute untrusted code by (1) serializing a java.lang.Proxy instance and using InvocationHandler, or (2) accessing internal AOP interfaces, as demonstrated using deserialization of a DefaultListableBeanFactory instance to execute arbitrary commands via the java.lang.Runtime class.
network
vmware CWE-502
6.8
2011-08-15 CVE-2011-0527 Improper Authentication vulnerability in VMWare TC Server
VMware vFabric tc Server (aka SpringSource tc Server) 2.0.x before 2.0.6.RELEASE and 2.1.x before 2.1.2.RELEASE accepts obfuscated passwords during JMX authentication, which makes it easier for context-dependent attackers to obtain access by leveraging an ability to read stored passwords.
network
low complexity
vmware CWE-287
5.0
2011-07-18 CVE-2010-4655 Improper Initialization vulnerability in multiple products
net/core/ethtool.c in the Linux kernel before 2.6.36 does not initialize certain data structures, which allows local users to obtain potentially sensitive information from kernel heap memory by leveraging the CAP_NET_ADMIN capability for an ethtool ioctl call.
local
low complexity
linux vmware canonical CWE-665
5.5