Vulnerabilities > Vmware > Low

DATE CVE VULNERABILITY TITLE RISK
2020-10-20 CVE-2020-3981 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in VMWare products
VMware ESXi (7.0 before ESXi_7.0.1-0.0.16850804, 6.7 before ESXi670-202008101-SG, 6.5 before ESXi650-202007101-SG), Workstation (15.x), Fusion (11.x before 11.5.6) contain an out-of-bounds read vulnerability due to a time-of-check time-of-use issue in ACPI device.
network
vmware CWE-367
3.5
2020-10-20 CVE-2020-3995 Memory Leak vulnerability in VMWare products
In VMware ESXi (6.7 before ESXi670-201908101-SG, 6.5 before ESXi650-202007101-SG), Workstation (15.x before 15.1.0), Fusion (11.x before 11.1.0), the VMCI host drivers used by VMware hypervisors contain a memory leak vulnerability.
network
vmware CWE-401
3.5
2020-10-16 CVE-2020-3991 Unspecified vulnerability in VMWare Horizon Client
VMware Horizon Client for Windows (5.x before 5.5.0) contains a denial-of-service vulnerability due to a file system access control issue during install time.
local
low complexity
vmware
3.6
2020-09-16 CVE-2020-3980 Improper Privilege Management vulnerability in VMWare Fusion
VMware Fusion (11.x) contains a privilege escalation vulnerability due to the way it allows configuring the system wide path.
local
high complexity
vmware CWE-269
3.7
2020-09-16 CVE-2020-3986 Out-of-bounds Read vulnerability in VMWare Horizon Client, Workstation Player and Workstation PRO
VMware Workstation (15.x) and Horizon Client for Windows (5.x before 5.4.4) contain an out-of-bounds read vulnerability in Cortado ThinPrint component (EMF Parser).
local
low complexity
vmware CWE-125
3.6
2020-09-16 CVE-2020-3987 Out-of-bounds Read vulnerability in VMWare Horizon Client, Workstation Player and Workstation PRO
VMware Workstation (15.x) and Horizon Client for Windows (5.x before 5.4.4) contain an out-of-bounds read vulnerability in Cortado ThinPrint component (EMR STRETCHDIBITS parser).
local
low complexity
vmware CWE-125
3.6
2020-09-16 CVE-2020-3988 Out-of-bounds Read vulnerability in VMWare Horizon Client, Workstation Player and Workstation PRO
VMware Workstation (15.x) and Horizon Client for Windows (5.x before 5.4.4) contain an out-of-bounds read vulnerability in Cortado ThinPrint component (JPEG2000 parser).
local
low complexity
vmware CWE-125
3.6
2020-09-16 CVE-2020-3989 Out-of-bounds Write vulnerability in VMWare Horizon Client, Workstation Player and Workstation PRO
VMware Workstation (15.x) and Horizon Client for Windows (5.x before 5.4.4) contain a denial of service vulnerability due to an out-of-bounds write issue in Cortado ThinPrint component.
local
low complexity
vmware CWE-787
2.1
2020-09-16 CVE-2020-3990 Integer Overflow or Wraparound vulnerability in VMWare Horizon Client, Workstation Player and Workstation PRO
VMware Workstation (15.x) and Horizon Client for Windows (5.x before 5.4.4) contain an information disclosure vulnerability due to an integer overflow issue in Cortado ThinPrint component.
local
low complexity
vmware CWE-190
2.1
2020-08-21 CVE-2020-3975 Cross-site Scripting vulnerability in VMWare APP Volumes
VMware App Volumes 2.x prior to 2.18.6 and VMware App Volumes 4 prior to 2006 contain a Stored Cross-Site Scripting (XSS) vulnerability.
network
vmware CWE-79
3.5